{ "statistics": { "processing": [ { "name": "CAPE", "time": 11.566 }, { "name": "AnalysisInfo", "time": 0.004 }, { "name": "BehaviorAnalysis", "time": 0.054 }, { "name": "Debug", "time": 0.0 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antidebug_ntcreatethreadex", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_setunhandledexceptionfilter", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.003 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.002 }, { "name": "antiav_detectreg", "time": 0.012 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.0 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.001 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.001 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.001 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.0 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.001 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.005 }, { "name": "infostealer_im", "time": 0.003 }, { "name": "infostealer_mail", "time": 0.001 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.001 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.001 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.003 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.001 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.004 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.0 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.0 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 2.045 }, { "name": "MITRE_TTPS", "time": 0.006 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "3ea19538971898322afc.exe", "path": "/opt/CAPEv2/storage/binaries/3ea19538971898322afce6110691bd03b0c18d97e044cc99264ebca714fc876e", "guest_paths": "", "size": 410624, "crc32": "A498F635", "md5": "045e2d93903c9e43372046ed08a3abaf", "sha1": "e89e3bf7a4765d29b1c1d5dae730c73361f1442f", "sha256": "3ea19538971898322afce6110691bd03b0c18d97e044cc99264ebca714fc876e", "sha512": "9389650f009c54b4b489a313020b569770bbd833d12162d4715c90e2d8bc13b9b9f282be56149e85b5a9e8cd088372a618a0cf1523433ae0a46cc901b6a975da", "rh_hash": null, "ssdeep": "6144:tS0r1MtrUxXS+fxCUa1zvFSzZ/4jrFnhOxAGM2t8LGyYy+:tS0WU1S+IUWzvkN0rFnhCcW8LGy", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T16D94C004B7F0C039F5B316B89A7AD365663F7EA16B2C94CB62C126EA56346D0EC31347", "sha3_384": "2b4cec74e497fc6084ea9335c994de25207f08fe98c7da3258a142461357414cf43fba4752564b410345367563e58672", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000332f0", "ep_bytes": "8bff558bece806030000e8110000005d", "peid_signatures": null, "reported_checksum": "0x0006b5d6", "actual_checksum": "0x0006b5d6", "osversion": "5.1", "pdbpath": "C:\\lituv\\lamid 13-xin.pdb", "imports": { "KERNEL32": { "dll": "KERNEL32.dll", "imports": [ { "address": "0x401014", "name": "GetNumaNodeProcessorMask" }, { "address": "0x401018", "name": "SetCriticalSectionSpinCount" }, { "address": "0x40101c", "name": "SearchPathW" }, { "address": "0x401020", "name": "SetInformationJobObject" }, { "address": "0x401024", "name": "lstrcmpA" }, { "address": "0x401028", "name": "FindFirstFileW" }, { "address": "0x40102c", "name": "SetThreadContext" }, { "address": "0x401030", "name": "EnumCalendarInfoA" }, { "address": "0x401034", "name": "WriteConsoleInputW" }, { "address": "0x401038", "name": "IsBadStringPtrW" }, { "address": "0x40103c", "name": "lstrlenA" }, { "address": "0x401040", "name": "EnumDateFormatsExW" }, { "address": "0x401044", "name": "CopyFileExW" }, { "address": "0x401048", "name": "GetNumaProcessorNode" }, { "address": "0x40104c", "name": "TlsGetValue" }, { "address": "0x401050", "name": "SetLocalTime" }, { "address": "0x401054", "name": "UnmapViewOfFile" }, { "address": "0x401058", "name": "MoveFileExA" }, { "address": "0x40105c", "name": "CommConfigDialogA" }, { "address": "0x401060", "name": "GetNumberOfConsoleInputEvents" }, { "address": "0x401064", "name": "GetConsoleAliasExesLengthA" }, { "address": "0x401068", "name": "SetErrorMode" }, { "address": "0x40106c", "name": "FindResourceW" }, { "address": "0x401070", "name": "BuildCommDCBAndTimeoutsA" }, { "address": "0x401074", "name": "FreeLibrary" }, { "address": "0x401078", "name": "DeleteVolumeMountPointA" }, { "address": "0x40107c", "name": "SetUnhandledExceptionFilter" }, { "address": "0x401080", "name": "LoadLibraryExW" }, { "address": "0x401084", "name": "SetDllDirectoryW" }, { "address": "0x401088", "name": "InterlockedIncrement" }, { "address": "0x40108c", "name": "GetQueuedCompletionStatus" }, { "address": "0x401090", "name": "VerSetConditionMask" }, { "address": "0x401094", "name": "MoveFileExW" }, { "address": "0x401098", "name": "ReadConsoleA" }, { "address": "0x40109c", "name": "InterlockedDecrement" }, { "address": "0x4010a0", "name": "WaitNamedPipeA" }, { "address": "0x4010a4", "name": "SetMailslotInfo" }, { "address": "0x4010a8", "name": "SetConsoleActiveScreenBuffer" }, { "address": "0x4010ac", "name": "WritePrivateProfileSectionA" }, { "address": "0x4010b0", "name": "SetDefaultCommConfigW" }, { "address": "0x4010b4", "name": "GetSystemWindowsDirectoryW" }, { "address": "0x4010b8", "name": "SetEnvironmentVariableW" }, { "address": "0x4010bc", "name": "CreateJobObjectW" }, { "address": "0x4010c0", "name": "SignalObjectAndWait" }, { "address": "0x4010c4", "name": "AddConsoleAliasW" }, { "address": "0x4010c8", "name": "GetComputerNameW" }, { "address": "0x4010cc", "name": "SetEvent" }, { "address": "0x4010d0", "name": "SetThreadExecutionState" }, { "address": "0x4010d4", "name": "OpenSemaphoreA" }, { "address": "0x4010d8", "name": "CreateHardLinkA" }, { "address": "0x4010dc", "name": "GetFileAttributesExA" }, { "address": "0x4010e0", "name": "_lclose" }, { "address": "0x4010e4", "name": "GetModuleHandleW" }, { "address": "0x4010e8", "name": "GetTickCount" }, { "address": "0x4010ec", "name": "GetCommConfig" }, { "address": "0x4010f0", "name": "GetProcessHeap" }, { "address": "0x4010f4", "name": "IsBadReadPtr" }, { "address": "0x4010f8", "name": "GetConsoleAliasesLengthA" }, { "address": "0x4010fc", "name": "GetSystemTimeAsFileTime" }, { "address": "0x401100", "name": "GetPrivateProfileStringW" }, { "address": "0x401104", "name": "GetConsoleTitleA" }, { "address": "0x401108", "name": "CreateRemoteThread" }, { "address": "0x40110c", "name": "GetCompressedFileSizeW" }, { "address": "0x401110", "name": "EnumTimeFormatsA" }, { "address": "0x401114", "name": "GetSystemWow64DirectoryA" }, { "address": "0x401118", "name": "SetCommTimeouts" }, { "address": "0x40111c", "name": "CreateActCtxW" }, { "address": "0x401120", "name": "InitializeCriticalSection" }, { "address": "0x401124", "name": "GetProcessTimes" }, { "address": "0x401128", "name": "TlsSetValue" }, { "address": "0x40112c", "name": "AllocateUserPhysicalPages" }, { "address": "0x401130", "name": "OpenProcess" }, { "address": "0x401134", "name": "FindResourceExA" }, { "address": "0x401138", "name": "GlobalAlloc" }, { "address": "0x40113c", "name": "GetPrivateProfileIntA" }, { "address": "0x401140", "name": "LoadLibraryW" }, { "address": "0x401144", "name": "GetConsoleMode" }, { "address": "0x401148", "name": "FatalAppExitW" }, { "address": "0x40114c", "name": "GetThreadSelectorEntry" }, { "address": "0x401150", "name": "AssignProcessToJobObject" }, { "address": "0x401154", "name": "GetCalendarInfoA" }, { "address": "0x401158", "name": "ReadFileScatter" }, { "address": "0x40115c", "name": "SetSystemTimeAdjustment" }, { "address": "0x401160", "name": "SetVolumeMountPointA" }, { "address": "0x401164", "name": "ReadConsoleOutputW" }, { "address": "0x401168", "name": "SetConsoleCP" }, { "address": "0x40116c", "name": "InterlockedPopEntrySList" }, { "address": "0x401170", "name": "LeaveCriticalSection" }, { "address": "0x401174", "name": "GetFileAttributesA" }, { "address": "0x401178", "name": "GlobalFlags" }, { "address": "0x40117c", "name": "lstrcpynW" }, { "address": "0x401180", "name": "GetNamedPipeInfo" }, { "address": "0x401184", "name": "HeapValidate" }, { "address": "0x401188", "name": "GetVolumePathNamesForVolumeNameW" }, { "address": "0x40118c", "name": "CreateSemaphoreA" }, { "address": "0x401190", "name": "SetConsoleCursorPosition" }, { "address": "0x401194", "name": "VerifyVersionInfoA" }, { "address": "0x401198", "name": "HeapQueryInformation" }, { "address": "0x40119c", "name": "WritePrivateProfileSectionW" }, { "address": "0x4011a0", "name": "TerminateProcess" }, { "address": "0x4011a4", "name": "GetAtomNameW" }, { "address": "0x4011a8", "name": "FileTimeToSystemTime" }, { "address": "0x4011ac", "name": "UnregisterWait" }, { "address": "0x4011b0", "name": "GetModuleFileNameW" }, { "address": "0x4011b4", "name": "lstrcatA" }, { "address": "0x4011b8", "name": "GetBinaryTypeW" }, { "address": "0x4011bc", "name": "CompareStringW" }, { "address": "0x4011c0", "name": "ExitThread" }, { "address": "0x4011c4", "name": "GetVolumePathNameA" }, { "address": "0x4011c8", "name": "lstrlenW" }, { "address": "0x4011cc", "name": "SetConsoleTitleA" }, { "address": "0x4011d0", "name": "WritePrivateProfileStringW" }, { "address": "0x4011d4", "name": "GlobalUnlock" }, { "address": "0x4011d8", "name": "VirtualUnlock" }, { "address": "0x4011dc", "name": "GetTempPathW" }, { "address": "0x4011e0", "name": "GetStringTypeExA" }, { "address": "0x4011e4", "name": "GetNamedPipeHandleStateW" }, { "address": "0x4011e8", "name": "GetLargestConsoleWindowSize" }, { "address": "0x4011ec", "name": "GetPrivateProfileIntW" }, { "address": "0x4011f0", "name": "InterlockedExchange" }, { "address": "0x4011f4", "name": "ReleaseActCtx" }, { "address": "0x4011f8", "name": "SetCurrentDirectoryA" }, { "address": "0x4011fc", "name": "GetStdHandle" }, { "address": "0x401200", "name": "FindFirstFileA" }, { "address": "0x401204", "name": "GetLastError" }, { "address": "0x401208", "name": "ChangeTimerQueueTimer" }, { "address": "0x40120c", "name": "BackupRead" }, { "address": "0x401210", "name": "BindIoCompletionCallback" }, { "address": "0x401214", "name": "GetProcAddress" }, { "address": "0x401218", "name": "FindVolumeMountPointClose" }, { "address": "0x40121c", "name": "GetLongPathNameA" }, { "address": "0x401220", "name": "VirtualAlloc" }, { "address": "0x401224", "name": "HeapSize" }, { "address": "0x401228", "name": "SetFirmwareEnvironmentVariableW" }, { "address": "0x40122c", "name": "CreateNamedPipeA" }, { "address": "0x401230", "name": "CreateJobSet" }, { "address": "0x401234", "name": "LocalLock" }, { "address": "0x401238", "name": "LockFileEx" }, { "address": "0x40123c", "name": "VerLanguageNameW" }, { "address": "0x401240", "name": "BuildCommDCBW" }, { "address": "0x401244", "name": "DefineDosDeviceA" }, { "address": "0x401248", "name": "FindClose" }, { "address": "0x40124c", "name": "GetPrivateProfileStringA" }, { "address": "0x401250", "name": "LoadLibraryA" }, { "address": "0x401254", "name": "Process32FirstW" }, { "address": "0x401258", "name": "OpenMutexA" }, { "address": "0x40125c", "name": "ProcessIdToSessionId" }, { "address": "0x401260", "name": "MoveFileA" }, { "address": "0x401264", "name": "GetExitCodeThread" }, { "address": "0x401268", "name": "GetNumberFormatW" }, { "address": "0x40126c", "name": "SetFileApisToANSI" }, { "address": "0x401270", "name": "QueryDosDeviceW" }, { "address": "0x401274", "name": "SetConsoleWindowInfo" }, { "address": "0x401278", "name": "SetThreadIdealProcessor" }, { "address": "0x40127c", "name": "HeapWalk" }, { "address": "0x401280", "name": "GetPrivateProfileStructA" }, { "address": "0x401284", "name": "GetTapeParameters" }, { "address": "0x401288", "name": "GetVolumePathNamesForVolumeNameA" }, { "address": "0x40128c", "name": "GetModuleFileNameA" }, { "address": "0x401290", "name": "GetDefaultCommConfigA" }, { "address": "0x401294", "name": "FindNextFileA" }, { "address": "0x401298", "name": "WriteProfileStringA" }, { "address": "0x40129c", "name": "WTSGetActiveConsoleSessionId" }, { "address": "0x4012a0", "name": "EnumDateFormatsA" }, { "address": "0x4012a4", "name": "WaitCommEvent" }, { "address": "0x4012a8", "name": "_lread" }, { "address": "0x4012ac", "name": "FindFirstChangeNotificationA" }, { "address": "0x4012b0", "name": "GetProcessShutdownParameters" }, { "address": "0x4012b4", "name": "QueueUserWorkItem" }, { "address": "0x4012b8", "name": "ContinueDebugEvent" }, { "address": "0x4012bc", "name": "IsDebuggerPresent" }, { "address": "0x4012c0", "name": "GetProcessAffinityMask" }, { "address": "0x4012c4", "name": "FatalExit" }, { "address": "0x4012c8", "name": "FreeEnvironmentStringsW" }, { "address": "0x4012cc", "name": "EnumResourceNamesA" }, { "address": "0x4012d0", "name": "WriteProfileStringW" }, { "address": "0x4012d4", "name": "EnumDateFormatsW" }, { "address": "0x4012d8", "name": "FatalAppExitA" }, { "address": "0x4012dc", "name": "PeekConsoleInputA" }, { "address": "0x4012e0", "name": "DeleteCriticalSection" }, { "address": "0x4012e4", "name": "WriteConsoleOutputAttribute" }, { "address": "0x4012e8", "name": "OutputDebugStringA" }, { "address": "0x4012ec", "name": "GetCPInfoExA" }, { "address": "0x4012f0", "name": "DuplicateHandle" }, { "address": "0x4012f4", "name": "FindFirstVolumeA" }, { "address": "0x4012f8", "name": "GetVersionExA" }, { "address": "0x4012fc", "name": "ReadConsoleInputW" }, { "address": "0x401300", "name": "TlsAlloc" }, { "address": "0x401304", "name": "TerminateJobObject" }, { "address": "0x401308", "name": "CloseHandle" }, { "address": "0x40130c", "name": "GetVersion" }, { "address": "0x401310", "name": "DeleteTimerQueueTimer" }, { "address": "0x401314", "name": "GlobalAddAtomW" }, { "address": "0x401318", "name": "SetFileValidData" }, { "address": "0x40131c", "name": "FindActCtxSectionStringW" }, { "address": "0x401320", "name": "ResetWriteWatch" }, { "address": "0x401324", "name": "UnregisterWaitEx" }, { "address": "0x401328", "name": "ReadConsoleOutputCharacterW" }, { "address": "0x40132c", "name": "TlsFree" }, { "address": "0x401330", "name": "GetProfileSectionW" }, { "address": "0x401334", "name": "EnumSystemLocalesW" }, { "address": "0x401338", "name": "lstrcpyW" }, { "address": "0x40133c", "name": "CopyFileExA" }, { "address": "0x401340", "name": "CreateFileW" }, { "address": "0x401344", "name": "SetStdHandle" }, { "address": "0x401348", "name": "GetPrivateProfileSectionNamesW" }, { "address": "0x40134c", "name": "EnumResourceNamesW" }, { "address": "0x401350", "name": "GetThreadContext" }, { "address": "0x401354", "name": "IsDBCSLeadByte" }, { "address": "0x401358", "name": "GetFullPathNameA" }, { "address": "0x40135c", "name": "RaiseException" }, { "address": "0x401360", "name": "GetCommandLineW" }, { "address": "0x401364", "name": "HeapSetInformation" }, { "address": "0x401368", "name": "GetStartupInfoW" }, { "address": "0x40136c", "name": "QueryPerformanceCounter" }, { "address": "0x401370", "name": "GetCurrentThreadId" }, { "address": "0x401374", "name": "GetCurrentProcessId" }, { "address": "0x401378", "name": "DecodePointer" }, { "address": "0x40137c", "name": "ExitProcess" }, { "address": "0x401380", "name": "GetEnvironmentStringsW" }, { "address": "0x401384", "name": "SetHandleCount" }, { "address": "0x401388", "name": "InitializeCriticalSectionAndSpinCount" }, { "address": "0x40138c", "name": "GetFileType" }, { "address": "0x401390", "name": "EncodePointer" }, { "address": "0x401394", "name": "SetLastError" }, { "address": "0x401398", "name": "HeapCreate" }, { "address": "0x40139c", "name": "WriteFile" }, { "address": "0x4013a0", "name": "GetACP" }, { "address": "0x4013a4", "name": "GetOEMCP" }, { "address": "0x4013a8", "name": "GetCPInfo" }, { "address": "0x4013ac", "name": "IsValidCodePage" }, { "address": "0x4013b0", "name": "EnterCriticalSection" }, { "address": "0x4013b4", "name": "GetCurrentProcess" }, { "address": "0x4013b8", "name": "UnhandledExceptionFilter" }, { "address": "0x4013bc", "name": "HeapAlloc" }, { "address": "0x4013c0", "name": "HeapReAlloc" }, { "address": "0x4013c4", "name": "HeapFree" }, { "address": "0x4013c8", "name": "RtlUnwind" }, { "address": "0x4013cc", "name": "WideCharToMultiByte" }, { "address": "0x4013d0", "name": "LCMapStringW" }, { "address": "0x4013d4", "name": "MultiByteToWideChar" }, { "address": "0x4013d8", "name": "GetStringTypeW" }, { "address": "0x4013dc", "name": "WriteConsoleW" }, { "address": "0x4013e0", "name": "OutputDebugStringW" }, { "address": "0x4013e4", "name": "IsProcessorFeaturePresent" }, { "address": "0x4013e8", "name": "SetFilePointer" }, { "address": "0x4013ec", "name": "GetConsoleCP" }, { "address": "0x4013f0", "name": "FlushFileBuffers" } ] }, "USER32": { "dll": "USER32.dll", "imports": [ { "address": "0x401400", "name": "GetMessageTime" } ] }, "GDI32": { "dll": "GDI32.dll", "imports": [ { "address": "0x40100c", "name": "GetBitmapBits" } ] }, "ADVAPI32": { "dll": "ADVAPI32.dll", "imports": [ { "address": "0x401000", "name": "InitiateSystemShutdownA" }, { "address": "0x401004", "name": "GetFileSecurityW" } ] }, "MSIMG32": { "dll": "MSIMG32.dll", "imports": [ { "address": "0x4013f8", "name": "AlphaBlend" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0004b6b4", "size": "0x00000078" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x01bd2000", "size": "0x00005470" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x01bd8000", "size": "0x000017f0" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00001450", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00033120", "size": "0x00000040" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00001000", "size": "0x00000408" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0004bf70", "size_of_data": "0x0004c000", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "7.53" }, { "name": ".data", "raw_address": "0x0004c400", "virtual_address": "0x0004d000", "virtual_size": "0x01b84ac0", "size_of_data": "0x00001400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "1.98" }, { "name": ".rsrc", "raw_address": "0x0004d800", "virtual_address": "0x01bd2000", "virtual_size": "0x00005470", "size_of_data": "0x00005600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "5.94" }, { "name": ".reloc", "raw_address": "0x00052e00", "virtual_address": "0x01bd8000", "virtual_size": "0x000115e0", "size_of_data": "0x00011600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.98" } ], "overlay": null, "resources": [ { "name": "YONAMIKORUFENI", "offset": "0x01bd5700", "size": "0x00000ee8", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "4.64" }, { "name": "RT_CURSOR", "offset": "0x01bd65e8", "size": "0x000008a8", "filetype": null, "language": "LANG_DIVEHI", "sublanguage": "SUBLANG_DEFAULT", "entropy": "2.97" }, { "name": "RT_ICON", "offset": "0x01bd2330", "size": "0x000008a8", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.69" }, { "name": "RT_ICON", "offset": "0x01bd2bd8", "size": "0x000006c8", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.82" }, { "name": "RT_ICON", "offset": "0x01bd32a0", "size": "0x00000568", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.40" }, { "name": "RT_ICON", "offset": "0x01bd3808", "size": "0x000010a8", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.56" }, { "name": "RT_ICON", "offset": "0x01bd48b0", "size": "0x00000988", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.34" }, { "name": "RT_ICON", "offset": "0x01bd5238", "size": "0x00000468", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "5.34" }, { "name": "RT_STRING", "offset": "0x01bd6ea8", "size": "0x000000fc", "filetype": null, "language": "LANG_DIVEHI", "sublanguage": "SUBLANG_DEFAULT", "entropy": "2.94" }, { "name": "RT_STRING", "offset": "0x01bd6fa8", "size": "0x0000026c", "filetype": null, "language": "LANG_DIVEHI", "sublanguage": "SUBLANG_DEFAULT", "entropy": "3.17" }, { "name": "RT_STRING", "offset": "0x01bd7218", "size": "0x00000254", "filetype": null, "language": "LANG_DIVEHI", "sublanguage": "SUBLANG_DEFAULT", "entropy": "3.19" }, { "name": "RT_GROUP_CURSOR", "offset": "0x01bd6e90", "size": "0x00000014", "filetype": null, "language": "LANG_DIVEHI", "sublanguage": "SUBLANG_DEFAULT", "entropy": "1.98" }, { "name": "RT_GROUP_ICON", "offset": "0x01bd56a0", "size": "0x0000005a", "filetype": null, "language": "LANG_SPANISH", "sublanguage": "SUBLANG_SPANISH_PARAGUAY", "entropy": "2.74" } ], "versioninfo": [], "imphash": "62f526399c5bc6ba1d2354b3cc3131f3", "timestamp": "2021-01-27 18:10:11", "icon": "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", "icon_hash": "9e95bb183d3872e32b9cbf96ffc0b070", "icon_fuzzy": "2d5859ca691244c140a4782f50dc4ecd", "icon_dhash": "b2e8e8e8aae2a4a8", "imported_dll_count": 5 }, "data": null, "strings": [ "KERNEL32.dll", "S/6Lcv", "$py7B", "6g{\\o", " Qh0 @", "3D&BS>", "SetDefaultCommConfigW", "2'{We!a", "_vsnwprintf_s_l", "J$_8o", "InitializeCriticalSectionAndSpinCount", "TMPxJC", "FindNextFileA", "4M5T5l5a6l6v6", "UnmapViewOfFile", " h(((( H", "687@7", "rkQLt", "/IP&y", "fclose", "C}waT", "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", "pNode->_Next != NULL", "lstrlenA", "2@3L3|3", "NQtV@z", "Thursday", "_isatty", "v+eBB", "O)pG=", "zt+h/1,", "[AFD\"b", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\stdenvp.c", "#+D\\\"", "-U]i(", "s.,?D?q?x?", "RO\\cg", "Vefu mif kaxigija puhirege puwuf", "pemahu", "5 5D5P5X5", "tVy7zL", "WideCharToMultiByte", "`omni callsig'", "`managed vector copy constructor iterator'", "EnumResourceNamesW", "0J0V0", "lwjdJ%$v", "= =0=<=R=^=g=", "GetProcessWindowStation", "@cVm+", "Qf(e", "4O5X5n5w5", "dddd, MMMM dd, yyyy", "Tufokuserawe", "!This program cannot be run in DOS mode.", "#File Error#(%d) : ", "December", "r:$q[", "C:\\lituv\\lamid 13-xin.pdb", "o?_#74e'", "1\"1_2h2", "3%3*30353C3H3M3S3c3n3t3", " Type Descriptor'", "JV[9.", "N[ujP", "DefineDosDeviceA", "GetProcessTimes", "pBlock != NULL", "DLy~'FO", "t.XM>", "VAn3z", "nn^HS", "|Q#sq", "D$pdS", ")oJJd^}", "R6033", "DOMAIN error", "L$dQP", "m|SUL", "(_osfile(filedes) & FOPEN)", "RH?\\O;", "HeapSetInformation", "j*hxF@", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\lseeki64.c", "Mj\\r~", "((_Dst)) != NULL && ((_SizeInWords)) > 0", ";t$,v-", "Fu8M?[", "L$0Qj", "xE%~-N", "0\"1@1", "GetActiveWindow", "GetSystemWow64DirectoryA", "$jZ:Ypy im\"Z", "_printMemBlockData", "h- <\"", "VerLanguageNameW", "D$8Pj", "MSn2J2z2", "<$hP", ".9Y''MU", "A]P;H`", "_m|U`", "0(1D2N2x2", ">:7L?", "7$797I7^7f7", "\\Q>g5", "HeapSize", "QhD%@", " got.S", ">[6@a<>j", "e!=c%", "EnumDateFormatsA", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\fileno.c", "=$*tV]+", "xicadisicarefonul", "FatalExit", "__clrcall", "runtime error ", "rujovivigo", "#z_/e", "WritePrivateProfileSectionW", "w3Ok&o", "(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)", "e2b_6", "ExitThread", "8Q retsize", " Data: <%s> %s", "i9&\\]", "FindVolumeMountPointClose", "wcscat_s(szLineMessage, 4096, L\"\\n\")", ">\"e_{\"", "7", "U6R5;o", "Q!C^$", "wcscat_s(szLineMessage, 4096, L\"\\r\")", "^uK+F", "dLdHH", "ReleaseActCtx", "InterlockedIncrement", ">8>=>B>G>z>", "@ [<%w", "!8jf6", "QVVVV", "ljN?\\_", "BindIoCompletionCallback", "CreateRemoteThread", ",)SV;", "`eh vector copy constructor iterator'", "01090L0_0t0{0", " *~>r", "5F6g6", "i`O[z!", "2$3+353G3Q3o3t3y3", "HeapValidate", "_fclose_nolock", "x\\dp\\", "9\"9[9", "sz\\At|", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgdel.cpp", "GetVolumePathNamesForVolumeNameW", "5@6J6V6r6", "April", "GetNumberFormatW", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", "7F8R8", "]YI)!.j", "5DMc`", "*HlOQ", "zetipabobutobawekicugi", "#mflzF", "-1`H%", "='#Vdf", "hITuCn", "sizeInBytes > 0", "_pFirstBlock == pHead", "(L\"String is not null terminated\" && 0)", "GetCalendarInfoA", "J,Uk ", ".&nK2", ":4;9;>;d;", "GetStringTypeW", "o7m1,", "client block at 0x%p, subtype %x, %Iu bytes long.", "GetNamedPipeInfo", "Ph@<@", "_msize_dbg", "r{W&S", " Complete Object Locator'", "memcpy_s", "@Q+^:Br+", "HeapReAlloc", "GetQueuedCompletionStatus", "RZXZ\\", "jMpQ~sd", "?$?8?=?O?k?", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\crt0msg.c", "l4Z16", "1/1o1v1}1", ";C1LH", "+s/P;", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\write.c", "/Q~}>HE", "_2YbK", "yI3=8", "7 =7r", "__fastcall", "qogZ ", "5)(|h", "*,3s]TAu", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\memcpy_s.c", "%vhty|", "GlobalAddAtomW", "Lehurigo fodBXayababuvuta vahovozi bobix poku mohu nematerodejaha xowefadurupus", "[FfZ1", "GetFileType", "9&:1:", "C,MsH", "VirtualUnlock", "abcdefghijklmnopqrstuvwxyz", "SetFirmwareEnvironmentVariableW", "LwGHD@", "({Kw{", "TerminateJobObject", ">\">A>`>", "Fd)0&u", "3WqJ6", "8%9T9", "uywT:(.p", " _@!9~K", "u!h8d@", "bdRii?", "4B4U4", "SearchPathW", "Mr}iK", "3080=0B0m0r0w0", "F(NuX_ck.z,", "lstrcpynW", "R6026", "- not enough space for stdio initialization", "zijiwe", "D$ 7", "rg5$&Q", "pUserData != NULL", "7#8r8}8", "HalmI", "A#sDSN", " H", "WritePrivateProfileStringW", "{ HT@", "Warning", "'Bn.=G", "7`8w8", "oOL{db\"1", "%hs located at 0x%p is %Iu bytes long.", "06l;+", "_pLastBlock == pOldBlock", "tAc=KN", ";!;(;c;j;y;", "wA92^", "dbe\"@", "V;ZKw+", "GetNumaProcessorNode", "LoadLibraryExW", "j hxF@", "(\"Corrupted pointer passed to _freea\", 0)", "}DJgx", "9-:2:7:>:y:~:", "P00LT", "=+dCa", "GetComputerNameW", "-hmwbD", "737@7E7S7[7s778m8|8", "x0INsZ", "- abort() has been called", "/2B^[", "Client hook re-allocation failure.", "Qz5j*B", "strcpy_s(szUserMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", "@@E^l", "bE?$B", "sizeInTChars > 0", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\malloc.h", "QhD(C", "FindFirstChangeNotificationA", "dfLh-", "strcat_s(szLineMessage, 4096, szUserMessage)", "SetThreadExecutionState", "DEpuk", "GetModuleFileNameA", "GetCommConfig", "January", "<>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>", "%_6Z*", "8\"8'8]8b8g8l8", "=$=T=Y=^=", ";.;\\A", "OpenSemaphoreA", "? ?%?*?S?X?]?b?", "7$39*", "isleadbyte(_dbcsBuffer(fh))", "GetConsoleCP", "ajopokawuhotud", "PWWWW", "mecevituxe", "z:E#7am$", "AssignProcessToJobObject", "CRT detected that the application wrote to memory after end of heap buffer.", " Base Class Descriptor at (", "s != NULL", "strcpy_s(szLineMessage, 4096, szFormat ? \"Assertion failed: \" : \"Assertion failed!\")", "7%7V7e7", "retsize <= sizeInWords", "Yiwa lucubobeyeto jikasavitilubiz diz lujirohumoneku", "`ejcG>", "BFFWWWW", "operator", "5-52575_5e5", "`vftable'", "HeapFree", "MM/dd/yy", "~49@$,", "CreateNamedPipeA", "q)bsh?/Q", "wcscat_s", "}r5?x", ":\":':", "3(4-4F4", "<3@3D3X3\\3`3\\?`?d?h?l?", "HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.", "GetProcessShutdownParameters", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\osfinfo.c", "zF_1f|R", "`typeof'", "4O6T7`7", "7MW$H", "1)2024282<2@2D2H2L2", "GlobalFlags", "+m.yM[?", "IsDebuggerPresent", "pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ", "File: ", "t5dzY", "_wcstombs_s_l", "SetLastError", "@}Q3uq", "o^<@H%", "_set_error_mode", "FFFWWWW", ")HUZC", "Process32FirstW", "__unaligned", "Q,'ta", "e|0-\\", "ExitProcess", "{s>Qf`!", "_dTie", "DeleteVolumeMountPointA", "oX/( /", "d>:{su=", "X$aNY", "MoveFileExA", "", "S4gL>", "(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)", "N@;v:", "Wednesday", "SetStdHandle", "4d4m4", "EnumTimeFormatsA", "j(hXl@", "hufapebawigurovicupixexe", "X}),s", "RtlUnwind", "`Y.:)Dq", ">W>_>", "geceyuhocavanino goruyitozekitapopit", "(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)", "jJ9y/", "- not enough space for _onexit/atexit table", "K0ya\"", "_get_osfhandle", "IS*QJ", "Cooooooooooooo", "p8oK]", "cunejefisoxuwiyasax", "(\")", "'sE_A", "WaitNamedPipeA", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\stdargv.c", "dunuviwujamenopigomareg", ".x/#u", "Mn8&0P", "This indicates a bug in your application.", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\expand.c", "SetCurrentDirectoryA", "`local vftable'", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\onexit.c", "tonigipeyucenukobisetuxabidixolevevoyarifisifiguyibis", "?lzIN", "1r1}1", "BackupRead", "6W7c7", "7RkGZ", "SetFileValidData", "SetMailslotInfo", "v\":i ", "v\\9?.", "GetThreadSelectorEntry", "wcscpy_s(*env, cchars, p)", "_woutput_s_l", "v7VUB", "?)?1?8?M?U?^?m?x?", "wcscpy_s(szOutMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", "GetCurrentThreadId", "wcscpy_s(szOutMessage, 4096, szLineMessage)", "9:9J9u9", "525<5a5", "munejeralebofoxezikadoyidudebomaxevudananuru", "`scalar deleting destructor'", "}0O!fLNz-", ".\\", "k}JO_", "LXh>", "bad exception", " 0G0O0V0]0e0o0x0", "_write", "t0OBVtjg?", "VerSetConditionMask", "ReadConsoleA", "u!hxb@", ";U!vbz", "5C_@\"`ML", "__ptr64", "b{3|#", "u!hHj@", "pocus", "GetNamedPipeHandleStateW", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", "e0f*n", " Ph|$@", "CreateSemaphoreA", "EnumResourceNamesA", "R6018", "SUVWu5hh", ":c;l;", "g5'DS", "^EDIT", "IsDBCSLeadByte", "> >'>I>O>i>s>x>}>", "Assertion failed: ", "(y}W8)URQ\\Y", "?S?[?", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c", "697{7", "NETdp", "c7j94", ")wgNs", "FindResourceExA", "GetStartupInfoW", "CreateHardLinkA", "1A1P1c1", "Jt44D", "nCuwizutuw nepatedibadiha rep sozap xixijopaya comomidaxi hehadalelivomuy xalobokirato wegimeciyol mamuveraguku]Vixaguzajicayaw kuyatubafe fucuyujawiji yecidefamiko lowacojifiju duwefopowexu juvoyidajelixe", "[[F~)", "`local static thread guard'", "crt block at 0x%p, subtype %x, %Iu bytes long.", "ER4cg)(", "misufitixezeha", "I@S~%\\4h?", "WP[N0", "9M9Y9", "strcat_s(szLineMessage, 4096, \"\\n\")", "Debug %s!", "w||9O", "E.^lNf", "D$ PVV", "`vcall'", "t{(jhy+7", "9h", "`vbase destructor'", "GetCPInfoExA", "wcscpy_s(progname, progname_size, L\"\")", "_heapchk fails with _HEAPBADBEGIN.", ".=br/", "_vswprintf_helper", "str != NULL", "Kugutabejonu jotino toguti bige", ";t~,o", "@f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", "B79\\v", "Xn5s7", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\winsig.c", "Q+xRz", "ReadConsoleInputW", "`placement delete[] closure'", "`local static guard'", "1O1~1", "BldhH", "+8f%Wz", "GetCurrentProcessId", "<$<6<;V=c", "ew!DX", "__cdecl", "e?r: ", ";?;F;", "A^US~Q", ")w<~n", "=O>Z>c>k>t>|>", "QWWWW", "Monday", "r6c(m$C", "X|`:}", "L(ZEFTXp", ";D;y;", "=T!Ehs>", "?X`u8Z", "vh:H_wO[", "t!%E4", "8s9z9", "_vsnprintf_helper", "ae{dD", "?v8mv9:", "7 MEa", "1M2Y2", "R6019", "}<'7J", ",}YRV", ">D?K?", "WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW", "((cnt & 1) == 0)", "dokedokigemezogazuduwixosiducexudozulavoz", "ZS|zF", "|CdQ* c", "P\"m9*", "darunuvasutizagepotowoxakahudonu", "DbPaa", "U(=QDP", ">2?7?= count", "loyiguyicegayowokipezapuvozokunucecegesodadulucecutid", "{i)7wAl/v", ">&>>>E>S>", "\"Pi.PrE", "W@Odv", "4X4_4", "7/797S7X7]7g7n7s7x7", "Qh`ND", "!JA5pB", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\mbtowc.c", "- not enough space for lowio initialization", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\isatty.c", "GiKxo\"", "MM@}V", "K]=,:O", "GetModuleHandleW", "4H8P8T8`8d8h8l8p8t8x8|8", "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", "ReadConsoleOutputW", "wcscat_s(szLineMessage, 4096, szUserMessage)", "_CrtMemCheckpoint", "`vector deleting destructor'", "/Jw/i", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_file.c", "+@^bC", "3.3T3_3k3", "Wr,}!o", "Dr}GT]5/", "FreeLibrary", "FileTimeToSystemTime", "u_z\"g", "WriteFile", "^FEIY.b", "e(Z/Oa>7'(bD", "=/=8=b=g=l=", "8trpq", "jEhps@", "~h_qy%", "R6010", "Bitesehul pividiyu", "f\"l=^", "MMNCoooooooooooooN", "%a+`'", "R6008", "e:Rnn-b", "k#!q ", "=h{NA", "GetThreadContext", "wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L\"\\n\\n\")", "PPPPPPPP", "PeekConsoleInputA", "_commit", "SetFilePointer", " '?0-SR~1K", "G4~A;", "- CRT not initialized", "GetProcessHeap", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\commit.c", "Microsoft Visual C++ Debug Library", "SignalObjectAndWait", "x02^U", "HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.", "fRealloc || (!fRealloc && pNewBlock == pOldBlock)", "(unsigned)(c + 1) <= 256", "PVVVVVVVVVV", "D_mbstowcs_l_helper", "30474E5L5", "GetPrivateProfileIntW", "]]]]]M]]]", "i}L#I", "(stream != NULL)", "wcsncpy_s(pch, progname_size - (pch - progname), L\"...\", 3)", "CRT detected that the application wrote to a heap buffer that was freed.", "P$z:C>1", "hAuyZ", "NJ8>C", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\mbctype.c", "!T=M=V=^=g=r=x=", "qiJql", "xtow_s", "W4pT* ", "3ymK:?", "Client", "The Block at 0x%p was allocated by aligned routines, use _aligned_free()", "2H'w?", ":\":,:E:`:p:", "m3uJBw;T", "GDI32.dll", "4.5>5C5H5M5", "GetCurrentProcess", "_pLastBlock == pHead", "Yu%G(y", ":CQ?~", ">!>&>l>", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_getbuf.c", "SetThreadIdealProcessor", "BuildCommDCBW", "R6016", "#o].dq", "UQPXY]Y[", "?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "sezatacixololebid", "<#<,<9\")", "=&=B=^=z=", "D1>_>", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\tcscpy_s.inl", "?zP?U", "Expression: ", ".?AVexception@std@@", "T$,RW", "strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", "\"_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))", "SetEvent", "G-pQGt", "HeapWalk", "585a5j5", ",)f~*3", "FFFWWWF", "SetFileApisToANSI", ";!<*?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", "'\"1|b", "?KBeo", "oSO!|", "w5f`X", "Yt9!!", "UnhandledExceptionFilter", "", "GetCompressedFileSizeW", "u!hxg@", "5%5.5c5h5m5", "9!9/979Y9c9k9u9{9", "WriteProfileStringA", "FlsAlloc", "= 0 && (unsigned)filedes < (unsigned)_nhandle)", "n(format != NULL)", "_itoa_s(nLine, szLineMessage, 4096, 10)", "WWWWWWW", "0oPfG\\", "&+kdoM", "(\"'n' format specifier disabled\", 0)", "Ew l>?", "Second Chance Assertion Failed: File ", "String is not null terminated", "`h````", "]-X}7", "mazapeviti", "yVi.'L5", "nouN#*", "x(QA{8\\", "ResetWriteWatch", "Tuesday", "memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)", "XX", "ReadFileScatter", "DeleteCriticalSection", "zQt~U", "$^7)e3Q", "InterlockedExchange", "EnumDateFormatsW", "wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L\"Runtime Error!\\n\\nProgram: \")", "IsValidCodePage", "(\"Buffer too small\", 0)", "(Press Retry to debug the application)", "WriteConsoleOutputAttribute", "1Ke?iO.", "`RTTI", "uB^\"LQ", "Svo}9", "929D9", "2}3F4", "SetConsoleTitleA", "bNJ|l", "wcsncpy_s", ";#<+<4 0", ">X>a>", "Ld_$/y", "QueueUserWorkItem", "February", "L-3v'", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\tcscat_s.inl", "YONAMIKORUFENI", "string != NULL && sizeInWords > 0", "InitiateSystemShutdownA", "<)=L=\\=a=", "Dumping objects ->", "u!hH$@", ".?AVbad_exception@std@@", ":T:]:", "5{#4\"a", "4 424<4d4", "$H;B8", "R6002", ")VP+)u7}", "GetMessageTime", "[:{91", "#!1P+", "E[oF;P", "849;9d9h9l9p9t9(:W:|:", "_wctomb_s_l", "GetBitmapBits", ">%>7>J>Q>Z>f>p>", "H jW#>", "", "`placement delete closure'", "7;.kx8", "#E@e;", "Xegixaze", "ChangeTimerQueueTimer", "CreateJobSet", "`local vftable constructor closure'", "((state == ST_NORMAL) || (state == ST_TYPE))", "b&~}&", "jjjjjj", "T$$Rj", "4t4~4", "1(1H1h1", "7m8t8", "*t%Wg", ")~F!&", "*>Y,B", "vr)%Fn7{", "TlsGetValue", "@n*U|", "Wz&h", "__thiscall", "xawefumolacisiyadekivelesuhigomu", "_lread", "IsProcessorFeaturePresent", "OSru+=", "4_Qt|Ff", "1)UOWB#", "6-}m[P5", "_vsnprintf_s_l", "Ph,+C", "SzinJ", "HH:mm:ss", "bufferSize <= INT_MAX", "GetPrivateProfileIntA", "sizeInTChars > (size_t)(is_neg ? 2 : 1)", "u!h _@", "u!h@4@", "rogakozg", ";-;2;7;", "o:J*E&", "__crtMessageWindowA", "t@)m+", "ProcessIdToSessionId", "\\Vw@|7Z(=", "jL'ocp", "H{9gH0", " new[]", "6^7)8", "2i3r3", "GetExitCodeThread", "WWWWWW", "==>D>q>", "SetThreadContext", "Program: ", "GetLastActivePopup", "2(242P2\\2t2x2", "O^Ac[", "=E>y>", "MessageBoxA", "_fileno", "vT7B?", "nmrsG", "F&_QI", "WaitCommEvent", "_CrtDbgReport: String too long or IO Error", "Kebuzu tupohi", ";8d;\"e", "CompareStringW", "ugj*'h", ":/:M:T:X:\\:`:d:h:l:p:", "ueoj{", "6O'5<", "71 \\N", "_VCrtDbgReportA", "Hw P3", "GetStringTypeExA", "WUSER32.DLL", "GetLastError", "T$ 0", "|sI@'", "SetCriticalSectionSpinCount", "D$4PW", "_heapchk fails with unknown return value!", "yhrwU#", "uhDkR", "3$3E3e3", "VN\"H|", "?Q?[?b?", "1\"EZXV", "(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)", "L$lQW", "8H9M9R9Y9", "u!h0g@", "SQ!)?y+", "wcscpy_s(szLineMessage, 4096, szFormat ? L\"Assertion failed: \" : L\"Assertion failed!\")", "Assertion failed!", "C 2Lk!", "eMGdVV^", "SetVolumeMountPointA", "ZWI>+", "FlsSetValue", "3 3,3`3", "xppwpp", "MdcYiYmB", "GetVersionExA", "`dynamic initializer for '", "#;N.os", ": :,:@:L:g:w:", "}QTx{", "=R}lbO", "KY/j%:", "CreateActCtxW", "i~Y#u^", "lstrcatA", "strcat_s", "2 <= radix && radix <= 36", "PS(^E", "!.V\\/", "WriteConsoleInputW", ":<;H;a;j;o;", "batijamositahagejuwezofoxevugece", "Saturday", "_u>o&", "6Y7j7", "w* @=", "D$lPV", "GetPrivateProfileStringW", "Xspo]", "SetEnvironmentVariableW", "C8P}K", "SetConsoleActiveScreenBuffer", "VerifyVersionInfoA", "Hanunivexatok", "SetSystemTimeAdjustment", "V1f57", "6#60686G6\\6h6t6", "Regefiri", ":/;;;h;m;r;", "b)ov\"", "UnregisterWait", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\fclose.c", "`.data", "tS5YU", "6\"7:7C7x7}7", ".text", "((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))", "_CrtCheckMemory()", " ", "nHpsZt", "@jjjjjjj", " 4xj.", "m{~{+4", "N3E:x]", "e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))", "HeapQueryInformation", "0 0I0o0", "September", "JgfDz@", "eKT5C", "`vector copy constructor iterator'", "ttttttttttttttttt", "Runtime Error!", "GetOEMCP", "<46^6h6", "_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2", "r=`uC", "/ P6pL", "WriteProfileStringW", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\vswprint.c", "GetFullPathNameA", "u`[).", "H+};x", "[kZ%C", "5\"6'6,6b6g6l6q6", "\\/~FumZ(T", "56tRK0", "RaiseException", "1:J[>", "CQ>u|", "+%2.f", "ziJ){", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wctomb.c", "rz=q&", "700PP", "1:[5:", "t hDc@", "wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)", "GetStdHandle", "pHead->nBlockUse == nBlockUse", "Crpw/", "CreateJobObjectW", "718T8]8", "9KgR-1", "np_F&", "3$wU=", "\"{{b8", ",#&W|", "_VCrtDbgReportW", "GetConsoleAliasesLengthA", "2(3;3A3", "4 4(4,444H4P4d4", "DB0 Z", "March", "q,Fyk", "2%2*202?2N2V2k2", "dow9y'", "4!4-4@4I4O4", "{*{\"Ap", "JQ,e'", "nE?.[", "{v>N>}m", "OiC\"}", "phj+Og", "MoveFileExW", "%*i,P", "7!bbL", "_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)", "9po tbK", "2 2$2(2,20242", "e 0O`(+%", "Koganejuduguyop xavu vagHBaxidisowovu gogijilewadu fezik rito yavuyawipitafe xafahaxocideyix fewu", "- not enough space for thread data", "566B6a6{6", "wZR4p}", "MSIMG32.dll", "D$HRVVVV", "M{3_:", "yu\\ET", "AlphaBlend", "__eabi", "V^.V<", "wifakewafupa", "OutputDebugStringW", "9R@5S", "9-9K9", "of^#9i~", "PY*v-j", "GetLargestConsoleWindowSize", "y\"u", "jCC444444oN", "]#:h9", "324>4k4p4u4", "\"k8h>", "TLOSS error", ";!p%u", "GetDefaultCommConfigA", "SetConsoleCP", "p(pT>*vQ", "-Q|12", "Y8p \\L", "y!hx]@", "!0)0+141^1c1h1", "Bad memory block found at 0x%p.", "(((_Src))) != NULL", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c", "*V~BJZ*w", "=3|Lp", "%s(%d) : %s", "$d.bX\\", "u!h$e@", "pamocibotobipo", "{%ld} ", ",gF~;", "zDdA)", "GetSystemTimeAsFileTime", "1", "&;[[#!", "F8X\"%", "mikujukezicuharu", "s#SPx", ":3:9:C:N:V:^:f:k:s:z:", "|`@w,j", "yutabapamuhalemesiroduzicu", "oR2k#`", ":qSDx", "(str != NULL)", "T8wX$", "Error", "opZh4l", "n|IS_", "FreeEnvironmentStringsW", "R6031", "X\"?7j", "LaaV+", "`h`hhh", "kc+Jd", "QueryPerformanceCounter", "(WvX~", "M1%n_", "- not enough space for environment", "7\"7Z7_7d7", "wcscpy_s(szUserMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", "1#2)202J2z2", "b?3~a", " .g[@`", "Error: possible heap corruption at or near 0x%p", "r\"j}hL3@", "LCMapStringW", "? qi:", ".?AVtype_info@@", "Cubisage hubimaw gewecix kugab jolemoteha", "869B9r9w9|9W:", "5;6^6g6", "j-hps@", "<*=3=]=b=g=", "length < sizeInTChars", "$H+RkG", "x3aWH?;", "Client hook allocation failure.", "!0nL:", "(\"Invalid file descriptor. File possibly closed by a different thread\",0)", "1!1&1I1R1", "ContinueDebugEvent", "R6025", "gutuhesedupadaduxefulajicexojimiburuhi", "DAMAGED", "2$303", "_heapchk fails with _HEAPBADPTR.", "nIZ?r\"", "<3I02$.", "EnumDateFormatsExW", "9Z&'cp", "o]e >", "D$\\PVV", "Normal", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\errmode.c", "_Q(`yS", "3(;Gl", " ((((( H", "Za.{&", "333k3w3", "!dQ+G", "yF}!|", "GetTickCount", "u!h@\"@", "Dx+=k", "SetInformationJobObject", "Z0f0o0", "__restrict", "UnregisterWaitEx", "q;i~U", "Rhp6@", "k\\G_RC8", "November", "9PFl(", ">AM>E", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\mlock.c", "|HZSF", "?wkmc", "T$(Rj", "6.&:k{$", "`default constructor closure'", "_heapchk fails with _HEAPBADEND.", ";#= 0 && (unsigned)fh < (unsigned)_nhandle)", " Fn6du", "`)\\O[&d", "CRT detected that the application wrote to memory before start of heap buffer.", "Client hook free failure.", "aJiyebetakolilar juzorozocexo sewosi rimukip mus toyuyefide cigewegawih koturiyuwa kesowowigerufef", "_vsprintf_s_l", ",/KPip", "SVWUj", "f1o,-_", "4`IBR", "IsBadStringPtrW", "=a5m=", "iR+?7?g?l?q?", "(ch != _T('\\0'))", "V|e0kHf\"xZbV", "{n#,M", "InterlockedPopEntrySList", "5+545:5C5H5N5V5\\5", "^=X5I", "0$0N0S0X0", "=b\\fg", "ADVAPI32.dll", "cORCx!.", "B@yVhcv*", "_Ei!=|", "dw9cT", "'Q+a ", "GetNumberOfConsoleInputEvents", "@fh\\P=", "q1}vI", "4 4$484<4@4", "n< Jm", "j@,&[4", "CONOUT$", "78,IF", "zuseluvilokodayovohide", "?\"?A?", "-RY;-", "c4g)j", "0Z)6z89", "`vector vbase copy constructor iterator'", "6(646P6p6", "sahodizukulupekowepuzesim", "(\"Invalid error_mode\", 0)", "mcH:U", "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", "zf(t)", "a1Z&f", "GetCPInfo", "DuplicateHandle", "|L\\]dR", "CommConfigDialogA", "tttts", "`dynamic atexit destructor for '", "LeaveCriticalSection", "`eh vector constructor iterator'", "2'2.23292D2N2U2^2e2", "F\"Z^r", "r- Au", "FindFirstVolumeA", "?cd?8", "7%7M7T7", "FatalAppExitA", "- unexpected heap error", "VF>\\R[", "FindFirstFileW", "format != NULL", "5(B,4", "2|FTz", "AddConsoleAliasW", "Program: %s%s%s%s%s%s%s%s%s%s%s%s", "FJ>M&", ">0]0c0t0", "SetDllDirectoryW", "!xp1Vg", "Qae`3", "s4J_e", "8!9*9T9Y9^9", "#8.%0l#f", "FlsGetValue", "Buffer is too small", "]\\?E~", "YpLp%", " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "DIR}w7", "CK'nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ", "FatalAppExitW", "Detected memory leaks!", "qRicht", "{iMF&", "Gebifaxuv sejokuxanop pasoxurix. Rukamalas. Gabuvawaxipen kovimuvaya cagobaxaxunedi gazemarogipala cuvub. Bobiwidipec manevivetiga. Nicuwo viwuwoxezuve gonakoveyegosi zucokafu. Fexuvud juyasogevuyoza zidenehodi. Zutujoli pihicigeca. Lomipuhetate sagitapet rabef moxacuv. Xodeyafuyutajo. Vafaciwajo yorelisapalag serenekifabahul kukufuwebaxi. Juxucaxejimoh gipihezimo yiyorit. Zuloveresadusa supinorelezajo wurapiwizawasad kipalorosoke. Hucutefisago rezos jejudediduw bocaxalofove dukuc. Loyoxufi. Deyugikix nawejon yokos. Tewonuwas. Xipu. Fepif porobavufizilo tutubevipafoju. Zopujit ramil. Nan. Gajodi. Yubugojij puzixepekade. Xuda yimazef lopoyehekedud. Gewey bacikotiyi zul jajopidurus ganeh. Jusexob nobuxu lejinecufuxugut deyagikenuli nupuxi. Yasaf. Siluno runatikacaxe vawirakaju siko lomumuvanilimo. Puyu jififawunic sib hevocodeb davejijevopap. Rupas vob datuwikivoga xudilibodilepi tadasugavahixiz. Darebami gexererin nusu nasicakeneniro. Gucunigo. Jekecizusez kudapenec kehamobab feto pegasikuy. Gosijezomotuha nivaceroj xulu vunoviliyuke jeyexokarun. Zahebiwefayiro kamusarasav lejoviz dabifuninimuxep. Winucofofoz dunezo zamoxonuga. Samutaxeroma cabetedicacova. Dobatuleroki kukobeditezeze zahuwegicaxa hovebiyiwevexir. Wewonuxo ris noyiwokakujixix cejozixew zihomamu. Habirofideheni cakafeyufuvad sozovew pehoruwodikeguf. Jolokomezoyed vevu yijocazeg jixuregipik. Yufoj tewudimoxuh subiyay kihafejevosan. Hos sanap vununipugap. Yirenumohujop zekosapivud jepihaganebih pumefapokituxi. Kixey zidexev. Xomemuka xitejeba. Hob fuputojuyaz. Vebidahakolupas cotokihitiju puguharu. Cote hehacak. Ferukemoxov cowezada yepiwoxih. Xemeb civirameveweho. Gimedoriduwas sinibey waxugibu yasateviminovog maposagatow. Wofironixisu seteyumoji gem hitudazow yoyomep. Xexez. Bulak xuceve vojivum revomofukeguka. Migarace pixebidox. Poguda xanajodobug. Jihisatufotolef rujaxejovuxeyu. Tayam rayocujicoha hecuti teceyo. Darebakac sojatix. Niholusuka. Vizeniyu goladul. Tututidi rorigogim yinerahit. Yihemal tageguvojuleni. Lowubozit mapofehemij muluyafucecajig kotekiy. Teruxijutaman bijiparafoyulu felovulavokobu mel rulizojo. Fohijugayutixoy suhibuhebaga ricovodoragipu. Luhawinigeli sasuvilabu dapajik. Godebenowu fimipunudes cujalohuhagog gac jepitezoveba. Hadarafumob guba luwokoduy lodoce lucoxon. Poviwecananute bewesadafix hudak tigupivurasegew luvilizikiw. Wejac bosolefu merosamehavuy tiy lazix. Pacimu til ravuyuxox disapotuma. Gifaxeyaduva jawum. Vowusicesa yahanepunida wirihuxewugubo firecu rekifegefemimi. Belininecukule sasizetayafeku. Zarazunilenu. Fedagojejezo vig cikisi ramufolob. Kolevof ripakegupini mufimojedatid. Layuwibico sumucivakebeb wuciyiniy fakanajulakub. Latozulu. Degavom ridacaluhe tuxejiyuzaf votu voxa. Zuwevatayitafum socamerah zex. Voxufocuhikape sama. Vagim. Davalaxoy kenumewi hac. Kibolacivov xerepole. Zegaviv. Reku rocayig movusufapamerix bohihayuve wotofimax. Cuzifigid pamefo pinatezominesi botava zibeseku. Xedehacoziyon. Sibafanenowiku xilagok. Zuwab. Mezatuwu tebuget mulapohakil. Faze dosizuw zohofajovuy kevogi. Cuzehogoc vis ricitow bab momumolihit. Gubehago hiwaci facajaruzeluk guyine gahonuz. Tuzirege. Dapiyipugezet pijipohopul sowowajaheg. Tid. Nocilerim. Casabaced. Tozoguxukecucar. Suvox tijiz nudalonizotaxid defimumakay. Cenosutawuwi legozeyu hugoza. Fahozerebiraz jujibusikedukok volufuzokexo sikoculinilem fozunopitiv. Gunelipuk. Nej gusucexiduhic. Vuluzegeporey bekuseh hodupuzowowus hetoderica. Gin. Jubumijivoc. Donepidaveci xuheseziguzi cuxos. Nadel segox yabepay xuwiref. Gaxofuseyiy tak. Wahiwubulubah fanawaf yit. Yotoyidatalag muhe vuhalocec. Lulitojoxeyuh. Celawacevacafik pavolujanep casud foluz fisuma. Xawamib hawukafavufobac yixoyeriboxu latitino. Yogivojugofetez. Tovuboy. Conudosuruyiyit zisuri fewu logevacemo cucufaxojevo. Jadedohilupaho bopoz s(", "h-gx%", "mCgmw?", "('8PW", "=2>;>e>j>o>", ".~$G+", "?r'M(" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "" } }, "detections": [ { "family": "RedLine", "details": [ { "Yara": "90836a7d25991c893ff5e38d5e0b3a53892bdcf62d4c5614e922612a35a8745c" }, { "Yara": "33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b" }, { "Yara": "c7a71f2c483f21aca2e82c5c385a053ed55b2f302334e3369c4833d58a482bdd" }, { "Yara": "7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9" } ] } ], "detections2pid": { "1920": [ "RedLine" ] }, "CAPE": { "payloads": [ { "name": "1dc548a849aef3bf003d88ad24aeb085262eac2d9a9ae3a6d0d3fe9e6c85112a", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/1dc548a849aef3bf003d88ad24aeb085262eac2d9a9ae3a6d0d3fe9e6c85112a", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x08FE0000;?", "size": 24574, "crc32": "3B4DEE5C", "md5": "2bf240b87d873e64340c6a7890d9e30f", "sha1": "3fb9f359c7f7a4c1ef3db9a58512d4b564dce3a9", "sha256": "1dc548a849aef3bf003d88ad24aeb085262eac2d9a9ae3a6d0d3fe9e6c85112a", "sha512": "319c6f1a6b55b4f7d4aa147cc9de2f95e8b331836c722105cd1d9b493e7d302be151dc33c57f4f366a7536d8399472b40a10aad74c2702abd0eaaee322814442", "rh_hash": null, "ssdeep": "384:YUfsmkhquKzZjpipEuuGAjrjNDRBRxRhC:FfsbhquKzZjpipruJ5RBRxRhC", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T14AB2E992B64C3EDDC0B21B7145EE12774990FAFB09744D12C61C00DBEB6B1A53B26EE5", "sha3_384": "1f179cf203d1c1c5954f4ac59ff9d167c08a856b0e6cf5112ff6774ac64e39b91ea73eceb1f662ca99c9535602322012", "data": null, "strings": [ "tpCoo", "pxyup", "tp(mt", "ineKe", "p", "ultur", "tp,zup", "tp({up", "al, P", "tp,nt", "Hvcp,", "tem.W", "mbers", "tpdxup", "secti", "tpL|up", ".0.0,", "tpPzup", "tpp|up", "btp$#sp", "btpH#sp", "btpx#sp", "ion=\"", "tp`yup", "alTru", "type=", "tp(|up", "tpDgt", "n nam", "rsion", "owDef", "ral, ", "#sp|v", "p4xup", "4.0.0", "ppxup", "tpPct", ".Mobi", "tppct", "l, Pu", "tplbt", "p@xup", "allow", "atpd\"sp", "p(xup", ".Web,", "tp||up", "=4.0.", "tp8jt", "sting", "ctp\\$sp", "stem.", "tpL{up", "tp4|up", "tp8dt", "tion=", "p\" ty", "finit", "tp8kt", "ation", "Modul", " <", "pHand", "tpX|up", "n=b03", "tp8et", "tphjt", "tp$ht", " type", "tp`ht", "xctpP$sp", "tp\\zup", "0, Cu", "wDefi", "tphmt", "t\" ty", "tp zup", "e=\"Sy", "tphwup", "pctpD$sp", "tion,", "atp(\"sp", "n.Htt", "a3a\" ", "pHyup", "atpX\"sp", "atp|\"sp", "tp$ct", "tp(bt", "f7f11", "eutra", "tptwup", "tplit", "=b03f", "p0yup", "tp8zup", "Publi", "pLxup", "@dtpL\"sp", "atpp\"sp", "ctph$sp", "tpd|up", "dtp8$sp", "btpT#sp", "ratio", "machi", "btp<#sp", "tplyup", "tphzup", "on.Ma" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x08FE0000" }, { "name": "60c5104ceef7c7068722764bdd331f12c62bce84916019c3e33e22126caa9528", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/60c5104ceef7c7068722764bdd331f12c62bce84916019c3e33e22126caa9528", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x056B0000;?", "size": 21, "crc32": "2AFAFA0A", "md5": "5c0b2a5b0147385b8e7df11045e1e025", "sha1": "858fda66fbafde11e66d941ad8749ca18b6dfac7", "sha256": "60c5104ceef7c7068722764bdd331f12c62bce84916019c3e33e22126caa9528", "sha512": "e9a14444c293bf119c94ab38dfe5ed6429400210baad692f024f9fc7615d8caebb15b801c3b7931dbac4d21aa1a1b122c873ca3c8c210b21ef17862cfb5e262a", "rh_hash": null, "ssdeep": "3:ldlltn:ldl7n", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": null, "sha3_384": "f1032ea434048eb50305aa99a5c8abcde39a6c58b273de0ed1be439c9e33df4acc492c593a8075264d90e877e386f71a", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x056B0000" }, { "name": "90836a7d25991c893ff5e38d5e0b3a53892bdcf62d4c5614e922612a35a8745c", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/90836a7d25991c893ff5e38d5e0b3a53892bdcf62d4c5614e922612a35a8745c", "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x00400000;?", "size": 234496, "crc32": "3F42C479", "md5": "9a11539a663bc5e8f80adce01377a917", "sha1": "142682f611c17922a70445c1c6a11fb7d8a9a975", "sha256": "90836a7d25991c893ff5e38d5e0b3a53892bdcf62d4c5614e922612a35a8745c", "sha512": "1965e931f454d31e569266c3b921ad0329cf33cb5ede45ac20dc69f825dacc649c9c0e68d2b8ac250f7af6eda6a2b8a4cc53785facd059cb4827f13fe1e5e79b", "rh_hash": null, "ssdeep": "1536:JxKY+T6KW5CvEyXWvE344wAL5LO8XvdPTwZI3sq5snToIfnIOlIOjcTp5X5i:PDKW1LgppLRHMYATBfJvjcTp5X5i", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ "#\u0000+\u00003\u0000;\u0000C\u0000S\u0000c\u0000s\u0000", "{ 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E }", "{ 83 EC 38 53 B0 DD 88 44 24 2B 88 44 24 2F B0 0C 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 18 B3 32 B8 0E 00 FE FF 2B C6 88 5C 24 32 88 5C 24 41 89 44 24 28 57 B1 D5 BB 0B 00 FE FF B8 03 00 FE FF 2B DE 2B C6 BF 00 00 FE FF B2 1D 2B FE 88 4C 24 38 88 4C 24 42 88 4C 24 47 C6 44 24 34 78 C6 44 24 35 61 88 54 24 3A C6 44 24 3E 66 C6 44 24 41 33 C6 44 24 43 37 C6 44 24 44 74 88 54 24 46 C6 44 24 40 02 C6 44 24 39 62 C7 44 24 10 }", "B\u0000|\u0000B\u0000x\u0000B\u0000t\u0000B\u0000p\u0000B\u0000l\u0000B\u0000h\u0000B\u0000d\u0000B\u0000`\u0000B\u0000\\\u0000B\u0000X\u0000B\u0000T\u0000B\u0000P\u0000B\u0000L\u0000B\u0000H\u0000B\u0000D\u0000B\u0000@\u0000B\u0000<\u0000B\u00008\u0000B\u00004\u0000B\u00000\u0000B\u0000,\u0000B\u0000(\u0000B\u0000$\u0000B\u0000 \u0000B\u0000", " delete[]", "constructor or from DllMain." ], "addresses": { "s1": 118960, "s2": 128, "s3": 1792, "s4": 126346, "s5": 125392, "s6": 122504 } } ], "clamav": [], "tlsh": "T1F1347C2175C0C1B3C4B6113044E6CB799A7A34710B7A96D7B6DD2BBA6F213E1A3362CD", "sha3_384": "600ccf4914e1fe536d02b07575ab29b2be4b58e7032bcb36ff41121c6a337ab4f261890caca65e86d81c13c11a00a488", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0000cd2f", "ep_bytes": "e8e15c0000e9a4feffff8bff558bec83", "peid_signatures": null, "reported_checksum": "0x00023bfb", "actual_checksum": "0x00048b55", "osversion": "5.0", "pdbpath": " ", "imports": { "KERNEL32": { "dll": "KERNEL32.dll", "imports": [ { "address": "0x41b000", "name": "RaiseException" }, { "address": "0x41b004", "name": "GetLastError" }, { "address": "0x41b008", "name": "MultiByteToWideChar" }, { "address": "0x41b00c", "name": "lstrlenA" }, { "address": "0x41b010", "name": "InterlockedDecrement" }, { "address": "0x41b014", "name": "GetProcAddress" }, { "address": "0x41b018", "name": "LoadLibraryA" }, { "address": "0x41b01c", "name": "FreeResource" }, { "address": "0x41b020", "name": "SizeofResource" }, { "address": "0x41b024", "name": "LockResource" }, { "address": "0x41b028", "name": "LoadResource" }, { "address": "0x41b02c", "name": "FindResourceA" }, { "address": "0x41b030", "name": "GetModuleHandleA" }, { "address": "0x41b034", "name": "Module32Next" }, { "address": "0x41b038", "name": "CloseHandle" }, { "address": "0x41b03c", "name": "Module32First" }, { "address": "0x41b040", "name": "CreateToolhelp32Snapshot" }, { "address": "0x41b044", "name": "GetCurrentProcessId" }, { "address": "0x41b048", "name": "SetEndOfFile" }, { "address": "0x41b04c", "name": "GetStringTypeW" }, { "address": "0x41b050", "name": "GetStringTypeA" }, { "address": "0x41b054", "name": "LCMapStringW" }, { "address": "0x41b058", "name": "LCMapStringA" }, { "address": "0x41b05c", "name": "GetLocaleInfoA" }, { "address": "0x41b060", "name": "HeapFree" }, { "address": "0x41b064", "name": "GetProcessHeap" }, { "address": "0x41b068", "name": "HeapAlloc" }, { "address": "0x41b06c", "name": "GetCommandLineA" }, { "address": "0x41b070", "name": "HeapCreate" }, { "address": "0x41b074", "name": "VirtualFree" }, { "address": "0x41b078", "name": "DeleteCriticalSection" }, { "address": "0x41b07c", "name": "LeaveCriticalSection" }, { "address": "0x41b080", "name": "EnterCriticalSection" }, { "address": "0x41b084", "name": "VirtualAlloc" }, { "address": "0x41b088", "name": "HeapReAlloc" }, { "address": "0x41b08c", "name": "HeapSize" }, { "address": "0x41b090", "name": "TerminateProcess" }, { "address": "0x41b094", "name": "GetCurrentProcess" }, { "address": "0x41b098", "name": "UnhandledExceptionFilter" }, { "address": "0x41b09c", "name": "SetUnhandledExceptionFilter" }, { "address": "0x41b0a0", "name": "IsDebuggerPresent" }, { "address": "0x41b0a4", "name": "GetModuleHandleW" }, { "address": "0x41b0a8", "name": "Sleep" }, { "address": "0x41b0ac", "name": "ExitProcess" }, { "address": "0x41b0b0", "name": "WriteFile" }, { "address": "0x41b0b4", "name": "GetStdHandle" }, { "address": "0x41b0b8", "name": "GetModuleFileNameA" }, { "address": "0x41b0bc", "name": "WideCharToMultiByte" }, { "address": "0x41b0c0", "name": "GetConsoleCP" }, { "address": "0x41b0c4", "name": "GetConsoleMode" }, { "address": "0x41b0c8", "name": "ReadFile" }, { "address": "0x41b0cc", "name": "TlsGetValue" }, { "address": "0x41b0d0", "name": "TlsAlloc" }, { "address": "0x41b0d4", "name": "TlsSetValue" }, { "address": "0x41b0d8", "name": "TlsFree" }, { "address": "0x41b0dc", "name": "InterlockedIncrement" }, { "address": "0x41b0e0", "name": "SetLastError" }, { "address": "0x41b0e4", "name": "GetCurrentThreadId" }, { "address": "0x41b0e8", "name": "FlushFileBuffers" }, { "address": "0x41b0ec", "name": "SetFilePointer" }, { "address": "0x41b0f0", "name": "SetHandleCount" }, { "address": "0x41b0f4", "name": "GetFileType" }, { "address": "0x41b0f8", "name": "GetStartupInfoA" }, { "address": "0x41b0fc", "name": "RtlUnwind" }, { "address": "0x41b100", "name": "FreeEnvironmentStringsA" }, { "address": "0x41b104", "name": "GetEnvironmentStrings" }, { "address": "0x41b108", "name": "FreeEnvironmentStringsW" }, { "address": "0x41b10c", "name": "GetEnvironmentStringsW" }, { "address": "0x41b110", "name": "QueryPerformanceCounter" }, { "address": "0x41b114", "name": "GetTickCount" }, { "address": "0x41b118", "name": "GetSystemTimeAsFileTime" }, { "address": "0x41b11c", "name": "InitializeCriticalSectionAndSpinCount" }, { "address": "0x41b120", "name": "GetCPInfo" }, { "address": "0x41b124", "name": "GetACP" }, { "address": "0x41b128", "name": "GetOEMCP" }, { "address": "0x41b12c", "name": "IsValidCodePage" }, { "address": "0x41b130", "name": "CompareStringA" }, { "address": "0x41b134", "name": "CompareStringW" }, { "address": "0x41b138", "name": "SetEnvironmentVariableA" }, { "address": "0x41b13c", "name": "WriteConsoleA" }, { "address": "0x41b140", "name": "GetConsoleOutputCP" }, { "address": "0x41b144", "name": "WriteConsoleW" }, { "address": "0x41b148", "name": "SetStdHandle" }, { "address": "0x41b14c", "name": "CreateFileA" } ] }, "ole32": { "dll": "ole32.dll", "imports": [ { "address": "0x41b17c", "name": "OleInitialize" } ] }, "OLEAUT32": { "dll": "OLEAUT32.dll", "imports": [ { "address": "0x41b154", "name": "SafeArrayCreate" }, { "address": "0x41b158", "name": "SafeArrayAccessData" }, { "address": "0x41b15c", "name": "SafeArrayUnaccessData" }, { "address": "0x41b160", "name": "SafeArrayDestroy" }, { "address": "0x41b164", "name": "SafeArrayCreateVector" }, { "address": "0x41b168", "name": "VariantClear" }, { "address": "0x41b16c", "name": "VariantInit" }, { "address": "0x41b170", "name": "SysFreeString" }, { "address": "0x41b174", "name": "SysAllocString" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000215b4", "size": "0x00000050" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00026000", "size": "0x00015788" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x0001b1c0", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00020da0", "size": "0x00000040" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x0001a000", "size_of_data": "0x00019800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.75" }, { "name": ".rdata", "raw_address": "0x00019c00", "virtual_address": "0x0001b000", "virtual_size": "0x00007000", "size_of_data": "0x00006e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "6.47" }, { "name": ".data", "raw_address": "0x00020a00", "virtual_address": "0x00022000", "virtual_size": "0x00004000", "size_of_data": "0x00003200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "2.00" }, { "name": ".rsrc", "raw_address": "0x00023c00", "virtual_address": "0x00026000", "virtual_size": "0x00015788", "size_of_data": "0x00015800", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "0.13" } ], "overlay": null, "resources": [ { "name": "RT_RCDATA", "offset": "0x00026124", "size": "0x0001520b", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "0.00" }, { "name": "RT_RCDATA", "offset": "0x0003b330", "size": "0x00000020", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.75" }, { "name": "RT_VERSION", "offset": "0x0003b350", "size": "0x0000024c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.17" }, { "name": "RT_MANIFEST", "offset": "0x0003b59c", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "Plywoods.exe" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "Plywoods.exe" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "bf5a4aa99e5b160f8521cadd6bfe73b8", "timestamp": "2012-07-13 23:47:16", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 3 }, "data": null, "strings": [ "Saturday", "L$(+L$", "KERNEL32.dll", "`eh vector vbase constructor iterator'", "This indicates a bug in your application.", "TTl@;", "Too many open files", "FD)np)nl", "`local vftable'", "F\\?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "`omni callsig'", "- unable to initialize heap", "`managed vector copy constructor iterator'", "GetACP", "GetProcessWindowStation", "KERNEL32", "Vl+Vp", "GetEnvironmentStringsW", "dddd, MMMM dd, yyyy", "l$8+n", "!This program cannot be run in DOS mode.", "December", "HeapAlloc", "RaiseException", "B", "R6024", "No such device", "Resource temporarily unavailable", "Improper link", " ", "t:;L$", "`string'", "700PP", "LLH@;", "0A@@Ju", "VW|[;", "j@j ^V", " ", "Broken pipe", "LCMapStringA", "R6033", "GetStdHandle", "QSWVj", "DOMAIN error", "ProductVersion", "T$h9T$", "^oEZ_", "- unexpected multithread lock error", "No space left on device", "FreeResource", "u8SS3", ")\\ZEo^m/", "- unable to open console device", "EnterCriticalSection", "FlushFileBuffers", ";t$,v-", "March", "V_:X1:", "`vector destructor iterator'", "SetUnhandledExceptionFilter", "R6028", "No error", "1#QNAN", ")Vd)Nh", "GetActiveWindow", "x<_^]", "~\\ruK", "~2#{~-q", "N h0%", "GetConsoleOutputCP", "LoadLibraryA", "zc%C1", "Interrupted function call", "_^][H", "9]$SS", "L$,uL", "FlsFree", "- not enough space for thread data", "TlsFree", "T$=upF", "VirtualAlloc", "TlsAlloc", "Ph4\"B", "R6018", "TlsSetValue", " Base Class Array'", "VVVVV", "+t HHt", "CreateFileA", "`vbtable'", " delete", "OZw3(?", "1#INF", "~\\wu(j", "(null)", "u!;\\$", "TLOSS error", "G(9G,", "GHtV;", "HeapSize", "CloseHandle", "CreateToolhelp32Snapshot", " Class Hierarchy Descriptor'", " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", "UnhandledExceptionFilter", "", ";l$Ts", "runtime error ", "__clrcall", ">=Yt1j", "9=p>B", "1#SNAN", "InternalName", "PA", "T$$QUR", "w<9G,s", "IiGM>nw", "FlsAlloc", "< tK<", "FileVersion", "File exists", "URPQQh", "1A26b", "GetSystemTimeAsFileTime", "`local static thread guard'", "October", "FLWUP", "`vector constructor iterator'", "Module32Next", "GetCommandLineA", "D$Tt*;", "- Attempt to initialize the CRT more than once.", "`vcall'", "wn>Jj", "mscoree.dll", "GHtR;", "OriginalFilename", "Inappropriate I/O control operation", "An application has made an attempt to load the C runtime library incorrectly.", "pzjZ", "`copy constructor closure'", "r0f;H", "Bad address", "`vbase destructor'", "Tuesday", "T$LRh", "V h0%", "Invalid argument", "SizeofResource", " ", "t+WWVPV", ">If90t", "`eh vector copy constructor iterator'", "WPWUj", "v$;540B", "D$", "`placement delete[] closure'", "`local static guard'", ";5P?B", "`h`hhh", "FindResourceA", "GetCurrentProcessId", "This application has requested the Runtime to terminate it in an unusual way.", ", ", "`default constructor closure'", "`placement delete closure'", "R6017", " ", "Domain error", "GetProcAddress", "N,_^3", "tNVSP", "r0f;p", "R6026", "Not a directory", "`local vftable constructor closure'", "- not enough space for stdio initialization", "vQO+t", "No such device or address", "SVWUj", "- not enough space for lowio initialization", " H", "700WP", "GetModuleHandleW", "PPPPP", "t*9Qlu%", "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", "~2#i~", "TlsGetValue", "Operation not permitted", "D$$)G@", "`vector deleting destructor'", " ", "Sleep", "CorExitProcess", "Plywoods.exe", "No locks available", "Friday", "@PWSS", "WriteFile", "^WWWWW", "|$ WSPV", "CP_^][", "NJ2\"v", "Vlf+Vd", "_VVVVV", "[j@j ", "DecodePointer", "CONOUT$", ".data", "R6008", "Input/output error", "t%HHt", "PPPPPPPP", "No child processes", "SetFilePointer", "~(9~$u", "`vector vbase copy constructor iterator'", "NHPWj", "__thiscall", "SSSSS", "WWWWV", "~,WPV", "- CRT not initialized", "GetProcessHeap", "GetModuleFileNameA", "Please contact the application's support team for more information.", "ole32.dll", "January", "NoRemove", "UTF-8", "HH:mm:ss", "GetCPInfo", "SSSSW", "~Rich,q", "Vlf+Vp", "Resource device", "USER32.DLL", "Too many links", "`dynamic atexit destructor for '", "LeaveCriticalSection", "1.2.3", "`eh vector constructor iterator'", "9F sn", "L$$J#", "Function not implemented", "GetConsoleCP", "Invalid seek", "Microsoft Visual C++ Runtime Library", "uL9=\\9B", " Base Class Descriptor at (", " ", "FileDescription", "000004b0", " ", "- unexpected heap error", " new[]", "-64OS", "95(/B", "Exec format error", "^(9^$u", "operator", "~2#n~", "O@;H(s", "Program: ", "GetLastActivePopup", "", "VVVVj", "`vftable'", "HeapFree", "0WWWWW", ";D$8t", "MM/dd/yy", "@Y@PW", "Gh9Ghr", "N(Uh0%", "MessageBoxA", "tEHt1", "R1h58", "Nl#N4", "8VVVVV", "FlsGetValue", "O0SPQ", "9] SS", "GetCurrentProcess", "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "VirtualFree", "CompareStringA", "GetLastError", "`virtual displacement map'", "R6016", "IsDebuggerPresent", "V0WQR", "V8WUR", "UQPXY]Y[", "", "- not enough space for locale information", "__unaligned", "ExitProcess", "+T$TN", "`vector vbase constructor iterator'", "__pascal", "`eh vector destructor iterator'", "<+t(<-t$:", "- pure virtual function call", "R6034", "Qkkbal", "GetConsoleMode", "Visual C++ CRT: Not enough memory to complete call to strerror.", "FlsSetValue", "Wednesday", "SetStdHandle", "xppwpp", "G`9Gh", "95L>B", "`dynamic initializer for '", "GetLocaleInfoA", "`eh vector vbase copy constructor iterator'", "~\\wuJ", "9Ghs%", "SetHandleCount", "RtlUnwind", "Resource deadlock avoided", "- not enough space for _onexit/atexit table", "`udt returning'", "354\"B", "\\$(+^", "0SSSSS", "SunMonTueWedThuFriSat", "", "GetEnvironmentStrings", "('8PW", "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "tVHtG" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 8, "cape_type": "RedLine Payload: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x00400000" }, { "name": "fdb6511fc845458449b50aebd10a0d9bb53646fd17d97121d4d0017675569e44", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/fdb6511fc845458449b50aebd10a0d9bb53646fd17d97121d4d0017675569e44", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x056F0000;?", "size": 140, "crc32": "6FE80C16", "md5": "f049221a920401c8c0f1b190469c89d9", "sha1": "516576ac60d4d823108fb28f031042a03d0e4ee3", "sha256": "fdb6511fc845458449b50aebd10a0d9bb53646fd17d97121d4d0017675569e44", "sha512": "6ec7a445a0fefd653cd6435a1f5d63a6c4a5422601248c5ed834c7d1bb8b7e1cf670c1ac1820051f993a116320d73d4602e0e1c4b2456d0b61200605948586d5", "rh_hash": null, "ssdeep": "3:rl97Xl17oK/gRQIKTg/79lr9lPqgBQYKDgVQ8K3gZQgKsKgtQjg:rl97V17onn7/7HrHPbHLHvH/7b", "type": "Matlab v4 mat-file (little endian) bpo\\005\\262po\\005bpo\\005\\002qo\\005(, numeric, rows 91160576, columns 8192", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1DDC0121AC4107263C74703340A6C3E26603FC734AF10F309C038614341B12449FC0744", "sha3_384": "3cae65fc3edcf66330df64e31a6d4058f4a31d8e49aa45e94885a174789e677f61e157eb1c8f45e4d06503ac7f488ed8", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x056F0000" }, { "name": "33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b", "guest_paths": "106;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?", "size": 179200, "crc32": "B7F99143", "md5": "f6ccd8032199182197b8602b25a80bd5", "sha1": "5c1467e6d201e61c6edf1ad0573ca8cec86bc8b0", "sha256": "33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b", "sha512": "14d45cbc11e94f343071413d704a7727a1c7437d4a5c549d8cca21b866fd12769d162db8ba4af1c56bdedd931e9e291aeef9185d548a41d9d0e389c2071cd841", "rh_hash": null, "ssdeep": "3072:b8GaOEnwSwQBw4A6qn3BjpCrTAXI8KoZbVBIIbdIVe/WqXoOSv1x:baOq86qnrCfAXI8KoZbVBIIPdSv", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "g__HKLM_GetString|11_0", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 175930, "v2_1": 123871, "v4_3": 116208, "v4_4": 116135, "v4_5": 116250, "v4_6": 116197, "v4_8": 123036, "v5_1": 111365, "v5_2": 111405, "v5_3": 111347, "v5_4": 111390, "v5_5": 111203, "v5_7": 111611, "v5_8": 111079, "v5_9": 111749, "v6_5": 124107, "v6_6": 137102 } } ], "clamav": [], "tlsh": "T137043B0127CA8E14E7BD2731E1E3441053B5E6976623E74F2DC824F91E92714AE673EE", "sha3_384": "2db3dabef1189ab3575e95bad36d5291855e6ba03fd944b9c06357836cbd3bf1ede120cd9f0e692e783dd1699c89e389", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0002d07e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x0003ab9c", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0002d030", "size": "0x0000004b" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x0002e000", "size": "0x000004d8" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00030000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x0002b084", "size_of_data": "0x0002b200", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.04" }, { "name": ".rsrc", "raw_address": "0x0002b400", "virtual_address": "0x0002e000", "virtual_size": "0x000004d8", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "3.73" }, { "name": ".reloc", "raw_address": "0x0002ba00", "virtual_address": "0x00030000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x0002e0a0", "size": "0x0000024c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.17" }, { "name": "RT_MANIFEST", "offset": "0x0002e2ec", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "Plywoods.exe" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "Plywoods.exe" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2050-06-18 00:29:45", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.ExtensionAttribute" }, { "assembly": "mscorlib", "typename": "System.Void" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "mscorlib", "typename": "System.Boolean" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.Enum" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "mscorlib", "typename": "System.Attribute" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IList`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerator`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1/Enumerator" }, { "assembly": "mscorlib", "typename": "System.Char" }, { "assembly": "mscorlib", "typename": "System.Func`2" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.IO.FileInfo" }, { "assembly": "mscorlib", "typename": "System.IO.DirectoryInfo" }, { "assembly": "mscorlib", "typename": "System.IO.FileSystemInfo" }, { "assembly": "mscorlib", "typename": "System.Func`1" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerator" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.IO.File" }, { "assembly": "mscorlib", "typename": "System.DateTime" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "mscorlib", "typename": "System.Int64" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "mscorlib", "typename": "System.StringSplitOptions" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.Environment/SpecialFolder" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlTextReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlDocument" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlElement" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNode" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNodeList" }, { "assembly": "mscorlib", "typename": "System.Text.Encoding" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptographicException" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.DataProtectionScope" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.ProtectedData" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.HashAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "mscorlib", "typename": "System.IFormatProvider" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.ICollection`1" }, { "assembly": "mscorlib", "typename": "System.Text.StringBuilder" }, { "assembly": "mscorlib", "typename": "System.TypeCode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContextScope" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IContextChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeader" }, { "assembly": "System", "typename": "System.Uri" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointIdentity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.AddressHeader" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointAddress" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory`1" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.Binding" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Description.ClientCredentials" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateRecipientClientCredential" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509ServiceCertificateAuthentication" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateValidationMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContext" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeaders" }, { "assembly": "mscorlib", "typename": "System.GC" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IClientChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ICommunicationObject" }, { "assembly": "mscorlib", "typename": "System.Threading.ThreadStart" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBox" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxResult" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxButton" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxImage" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "System.Core", "typename": "System.Linq.IOrderedEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.InvalidOperationException" }, { "assembly": "mscorlib", "typename": "System.IO.Directory" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguage" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.Binder" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSiteBinder" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite`1" }, { "assembly": "mscorlib", "typename": "System.Func`3" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" }, { "assembly": "mscorlib", "typename": "System.TimeZoneInfo" }, { "assembly": "mscorlib", "typename": "System.IO.SearchOption" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.KeyValuePair`2" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Match" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Regex" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.MatchCollection" }, { "assembly": "mscorlib", "typename": "System.NotSupportedException" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerable" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryKey" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.Registry" }, { "assembly": "mscorlib", "typename": "System.UInt64" }, { "assembly": "mscorlib", "typename": "System.StringComparison" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessStartInfo" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "System", "typename": "System.Net.WebClient" }, { "assembly": "System", "typename": "System.Net.ServicePointManager" }, { "assembly": "System", "typename": "System.Net.SecurityProtocolType" }, { "assembly": "System", "typename": "System.Net.Security.RemoteCertificateValidationCallback" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" }, { "assembly": "System", "typename": "System.Security.Cryptography.X509Certificates.X509Chain" }, { "assembly": "System", "typename": "System.Net.Security.SslPolicyErrors" }, { "assembly": "mscorlib", "typename": "System.IO.FileStream" }, { "assembly": "mscorlib", "typename": "System.IO.StreamReader" }, { "assembly": "mscorlib", "typename": "System.IO.FileMode" }, { "assembly": "mscorlib", "typename": "System.IO.FileAccess" }, { "assembly": "mscorlib", "typename": "System.IO.FileShare" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.IO.TextReader" }, { "assembly": "mscorlib", "typename": "System.Nullable`1" }, { "assembly": "mscorlib", "typename": "System.Reflection.PropertyInfo" }, { "assembly": "System.Web.Extensions", "typename": "System.Web.Script.Serialization.JavaScriptSerializer" }, { "assembly": "mscorlib", "typename": "System.Double" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Graphics" }, { "assembly": "mscorlib", "typename": "System.Math" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Rectangle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Screen" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Bitmap" }, { "assembly": "mscorlib", "typename": "System.Func`5" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Image" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.InterpolationMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.PixelOffsetMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.SmoothingMode" }, { "assembly": "mscorlib", "typename": "System.Action`5" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "mscorlib", "typename": "System.IO.MemoryStream" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageFormat" }, { "assembly": "System", "typename": "System.Net.IPAddress" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformation" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterface" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPInterfaceProperties" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPAddressInformation" }, { "assembly": "System", "typename": "System.Net.Sockets.AddressFamily" }, { "assembly": "System", "typename": "System.Net.WebRequest" }, { "assembly": "System", "typename": "System.Net.WebResponse" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.OperationalStatus" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterfaceComponent" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformation" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpBinding" }, { "assembly": "mscorlib", "typename": "System.TimeSpan" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.TransferMode" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Xml.XmlDictionaryReaderQuotas" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpSecurity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.SecurityMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageSecurityOverTcp" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageCredentialType" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectSearcher" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObject" }, { "assembly": "System.Management", "typename": "System.Management.ManagementBaseObject" }, { "assembly": "System", "typename": "System.Diagnostics.FileVersionInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguageCollection" }, { "assembly": "mscorlib", "typename": "System.Reflection.Module" }, { "assembly": "mscorlib", "typename": "System.Reflection.FieldInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MemberInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodBase" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.Dictionary`2" }, { "assembly": "mscorlib", "typename": "System.Collections.Hashtable" }, { "assembly": "mscorlib", "typename": "System.Collections.SortedList" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.RSACryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.UInt16" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SymmetricAlgorithm" }, { "assembly": "System.Core", "typename": "System.Security.Cryptography.AesCryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.RijndaelManaged" }, { "assembly": "mscorlib", "typename": "System.Activator" }, { "assembly": "mscorlib", "typename": "System.Runtime.Remoting.ObjectHandle" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoConfig" }, { "assembly": "mscorlib", "typename": "System.IO.BinaryReader" }, { "assembly": "mscorlib", "typename": "System.Reflection.ParameterInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.DynamicMethod" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.ILGenerator" }, { "assembly": "mscorlib", "typename": "System.Threading.Monitor" }, { "assembly": "mscorlib", "typename": "System.Reflection.BindingFlags" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.OpCode" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.OpCodes" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.ICryptoTransform" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStream" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyName" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CipherMode" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStreamMode" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessModule" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessModuleCollection" }, { "assembly": "mscorlib", "typename": "System.Version" }, { "assembly": "mscorlib", "typename": "System.ModuleHandle" }, { "assembly": "mscorlib", "typename": "System.Collections.ReadOnlyCollectionBase" }, { "assembly": "mscorlib", "typename": "System.RuntimeMethodHandle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Application" }, { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.ParamArrayAttribute" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.DynamicAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataContractAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.EnumMemberAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataMemberAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.SessionMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ServiceContractAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContractAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerHiddenAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.ObfuscationAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.UnmanagedFunctionPointerAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CallingConvention" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CharSet" }, { "assembly": "mscorlib", "typename": "System.FlagsAttribute" } ], "assemblyrefs": [ { "name": "System.Core", "version": "4.0.0.0" }, { "name": "mscorlib", "version": "4.0.0.0" }, { "name": "System.Xml", "version": "4.0.0.0" }, { "name": "System.Security", "version": "4.0.0.0" }, { "name": "System.ServiceModel", "version": "4.0.0.0" }, { "name": "System", "version": "4.0.0.0" }, { "name": "PresentationFramework", "version": "4.0.0.0" }, { "name": "System.Windows.Forms", "version": "4.0.0.0" }, { "name": "Microsoft.CSharp", "version": "4.0.0.0" }, { "name": "System.Web.Extensions", "version": "4.0.0.0" }, { "name": "System.Drawing", "version": "4.0.0.0" }, { "name": "System.Runtime.Serialization", "version": "4.0.0.0" }, { "name": "System.Management", "version": "4.0.0.0" } ], "assemblyinfo": { "name": "Plywoods", "version": "0.0.0.0" }, "customattrs": [] }, "data": null, "strings": [ "DynamicMethod", "XmlNodeList", "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", "C\"d*Q", "k__BackingField", "lwj8jEMeFYNrhimRgw4", "percentSymbol", "numberNegativePattern", "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", "TaskResolver", "RecordHeaderField", "SerialNumber", "BCryptGetPropertyDelegate", "ChromeGetName", "D67333042BFFC20116BF01BC556566EC76C6F7E2", "RegistryKey", "startIndex", "lS7tsYM7iJBceQnVN12", "StringFileInfo", "pH&m/", "GetCaps", "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", "kernel32.dll", "InvalidOperationException", "mnf0iy2Xdp", "get_ReturnType", "System.Reflection.RuntimeModule", "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", "currencyDecimalDigits", "get_Png", "File.Write", "get_Key", "pbLabel", "OpenSubKey", "get_PropertyType", "<>9__0_6", "m_isDefaultCalendar", "System.Drawing", "b__4_0", "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", "NJK0HP6bbE", "negativeSign", "#Strings", "System.Reflection.Emit", "CallingConvention", "AdB8GujvggcnCBBXyu`1", "input", "eNetworkCredentialxpirNetworkCredentialy", "^D yjP", "bUZnt982pXJAL26Mek", "string", "!This program cannot be run in DOS mode.", "g_E_c_", "kadsoji83", "lpBaseAddress", "yyyy-MM-dd", "set_Name", "pcbResult", "fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ajSystem.CodeDom.MemberAttributes, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089mSystem.Globalization.CultureInfo, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "Application", "UNKNWON", "CryptoHelper", "m_abbrevEnglishEraNames", "IsLoopback", "get_Length", "_tableEntries", "IsNullOrEmpty", "OpenVPN", "Fsl0RG6qjV", "chiperText", " ", "WriteIntPtr", "InvokeConstructor", "cXLX^", "rV9N3WuhF41qaV0GPT", "get_SessionId", "hardwares", "ChangeSize", "ToCharArray", "ansiCurrencySymbol", "b__2_0", "Entity2T", "cbAAD", "lCDAsW5mfE1qB1o2W5.nLvrU8AQJDKRRZAB7e+FJKLljVXn5i8Q7GvId+AdB8GujvggcnCBBXyu`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]", "_pageSize", "get_Module", "Directory", "Func`3", "LocalMachine", "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", "k__BackingField", "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configdisplayNamehost_keyNametdataSELECT * FROM expires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasfv11ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbg==\\Program Files\\Opera GX StablenameProfile_Unknown, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: DisplayNameTel*.vstring.Replacedfpath", "System.ServiceModel.Description", "get_Method", "xmlNode", "get_OutgoingMessageHeaders", "0410277C15CAD5E63A25F491DAEEF493B897678B", "StringDecrypt", "GetParameters", "k__BackingField", "GetGenericArguments", "c2J8tvIe72", "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", "95098CDF929872F9B67E58070D088F8238F7CABE", "IEnumerator", "Version", "k__BackingField", "Activator", "remoteTasks", "get_ModuleMemorySize", "validForParseAsNumber", "arrays", "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", "phAlgorithm", "$$method0x600031a-1", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", "System.Text.RegularExpressions", "{11111-22222-20001-00002}", "longTimePattern", "GetModules", "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", "callback", "get_Credentials", "get_Height", "Entity11", "set_Position", "dwDesiredAccess", "dateTimeOffsetPattern", "ReadContextValue", "slkahs2", "System.Windows", "YdjFZFMROvOnEoxoLJ8", "PLs0L7jWH3", "b__2", "XmlNode", "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", "TryCompleteTask", "lpNumberOfBytesWritten", "MakeTries", "scanners", "8C49F78A06E711CF0E21134D0B091985336CC37F", "dvsjiohq3", "__StaticArrayInitTypeSize=124", "perMilleSymbol", "get_BaseStream", "serviceInterface.Extension", "get_PassedPaths", "StringBuilder", "sdfk83hkasd", "7FD227EEE2F38A50CFD286D228B794575C0025FB", "brpmiPvBUY9Lcn4iL3", "PY08V2MERI", "fullDateTimePattern", "$this.Localizable", "System.Drawing.Size", "nIndex", "wqUkRo9EscVExha5Yb", "set_SendTimeout", "WebResponse", "D5sl2fM4QVKFJ3CfQFy", "Decrypt", "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", "MatchCollection", "Entity17T", "CreateHeader", "cbMacContext", "d6CqZQhEiQTdS0lVdU", "loginPairs", "get_Id16", "Environment", "cbSalt", "GetFields", "PassedPaths", "GUT8RQKnyc", "9__0_2", "ToUpper", "ToDouble", "defenders", "38F431A549411AEB32810068A4C83250B2D31E15", "m_type", "Target", "MAr8D8cKed", "NativeHelper", "Visible", "j462k", "hAlgorithm", "UrPGe6xslrAsBK6GjP", "System.Globalization", "get_DisplayName", "LEnvironmentogiEnvironmentn DatEnvironmenta", "CultureID", "endIdx", "PartsSender", "asdasod9234oasd", "X509Certificate", "c1L0ui0mSw", "chain", "FrameworkDisplayName", "Start", "EndInvoke", "SqliteMasterEntry", "0.0.0.0", "$this.TrayLargeIcon", "bMasterKey", "System.Security.Cryptography", "n>b__3", "ToJSON", "<>9__0_8", "PathsCollection", "yyyy MMMM", "System.Runtime.Serialization", "Func`5", "aR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources", "Ynv8vglvZw", "<>p__1", "GetWindowsScreenScalingFactor", "op_LessThan", "set_Id1", "Entity8T", "qI4cbCC3kcaDQ7cP38", "g7mcw", "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", "filePath", "blvnzcwqe", "Entity1T", "Plywoods", "generalShortTimePattern", "domains", "culture", "get_Count", "__StaticArrayInitTypeSize=28", "get_RowLength", "get_Id11", "get_Id12", "__StaticArrayInitTypeSize=64", "k__BackingField", "System.Web.Extensions", "", "RemoteCertificateValidationCallback", "bInheritHandle", "height", "npvo*", "System", "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", "bUseCalendarInfo", "Ldarg_3", "__StaticArrayInitTypeSize=12", "IDisposable", "System.Collections.IEnumerator.Reset", "RSACryptoServiceProvider", "b__8_0", "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", "__StaticArrayInitTypeSize=42", "4C1117B01D5C4E103EE817F889EC547C63B47B7A", "Entity13", "percentGroupSeparator", "get_Is64BitOperatingSystem", "RuntimeFieldHandle", "Ldarg_0", "<>2__current", "GdiHelper", "qa58FrQ8SE", "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", "ObjectLength", "Authorization", "PixelOffsetMode", "AssemblyName", "set_Id16", "set_MaxJsonLength", "CopyFromScreen", "Random", "AyM0BuQvCD", "GetLogicalDrives", "h:mm tt", "set_IV", "set_MaxNameTableCharCount", "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", "EHY07C8Nkx", "MonitorSize", "QFa0scKQwx", "__StaticArrayInitTypeSize=22", "tD58CArDL3", "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", "connection", "ReadFile", "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", "Delete", "R]|!P ", "browserPaths", "set_encrypted_key", "scannerArg", "CSharpBinderFlags", "Registry", "FileInfo", "GetVs", "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", "b__5_0", "calendarWeekRule", "vH40en9ELL", "TypeCode", "TransferMode", "__result", "Process", "X4vUfELBF5L66kX3A4", "CoCryptographyokieCryptographys", "<>9__5_0", "cirvDfMhIMZoFX2yMQ2", "get_Actions", "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", "SkipVerification", "CreateBind", "Clear", "SvKOxZMF6RUKtvnKjPh", "GetAllNetworkInterfaces", "set_Message", "ChannelFactory", "browsers", "{11111-22222-10001-00001}", "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", "numInfo", "IsLocalIp", "GetFolderPath", "EndpointAddress", "System.Security", "get_EntryPoint", "__StaticArrayInitTypeSize=14", "pbTag", "m_superShortDayNames", "ThreadStart", "G53N3ivQR5mlTdjgs9", "classthis", "assembly", "set_Id13", "Entity14", "#Blob", "get_Current", "System.Windows.Forms", "Sleep", "iFrq\"", "configs", "GetHdc", "FileScanning", "rootPath", "dataProtectionScope", "GetFunctionPointerForDelegate", "CollectMemory", "ReadBytes", "FileCopier", "Split", "ResolveType", "GatherValue", "JOoSTcUQYrhd3hbI7F", "_sqlDataTypeSize", "ToList", "SystemInfoHelper", "serviceInterface", "Microsoft Primitive Provider", "Invoke", "GetScanArgs", "ScanFills", "cbInput", "xYo4p9cowCOHN1q3AB", "__StaticArrayInitTypeSize=152", "OsCrypt", "XmlDocument", "BCryptSetAlgorithmPropertyDelegate", "TlRflgEEHacsmQE3o5", "$this.TrayHeight", "%$('32546498:8<;?>^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]~}", "get_DocumentElement", "patterns", "GetBrowsers", "m_currentEraValue", "K#w,'", "GatewayIPAddressInformation", "IPInterfaceProperties", ".NET Framework 4", "Message", "_CorExeMain", "zaIPKBJd3eBVuMQVAJ", "get_Authentication", "Feature", "get_PreStageActions", "Enumerator", "PrepareDelegate", "Connect", "\\wf$SA)", " System.Globalization.SortVersion", "NetworkCredential", "Wv90NW8pBM", "ScanCook", "BCryptCloseAlgorithmProvider", "net.tcp://", "ksaHv8MJmGrVEfRcuMq", "T9b8EroXph", "6F66485AF823BAE1F185740DA7F4F595701CD22E", "1A79939AEFF161E557D02CB37CD9A811ABCAF458", "B14822E504AE1EF678AE0E823684D7B32F95A725", "XmlTextReader", "FileDescription", "Close ", "ISystem, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "percentage", "set_Id15", "get_NewLine", "TryGetArgs", "certificate", "allShortDatePatterns", "NQe", "searchPatterns", "GetDelegate", "Entity6", "N2cR4B1f5mcs8HPwGd", "method", "numberDecimalSeparator", "K2WE05r7UGCruxpwqO", "BCRYPT_PSS_PADDING_INFO", "m_listSeparator", "get_IsValueType", "dayNames", "__StaticArrayInitTypeSize=154", "InterpolationMode", "<.ctor>b__0", "BindingFlags", "get_UnicastAddresses", "myjYl3MCX4jOhN0kCLJ", "ExecutablePath", "ProcessStartInfo", "@Pm y", "get_LibPtr", "set_IsBackground", "Exists", "get_ModuleHandle", "set_WorkingDirectory", "ServiceContractAttribute", "<>9__0_4", "get_MainModule", "get_Width", "sdfo8n234", "IList`1", "File.ReadAllText", "BitConverter", "System.Threading", "lfm06y1W4b", "NetTcpSecurity", "ReadUInt32", "007A56C60CB686C542C5A63F4806094A4F9494B7", "StripAfterObfuscation", "XT{t?O-", "GeckoLocalName", "Process ", "amDesignator", "Program", "UInt32", "Abort", "Double", "set_MaxBytesPerRead", "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", "source", "MD5CryptoServiceProvider", "cbAuthData", "MulticastDelegate", "Deserialize", "k__BackingField", "set_Security", "get_ServiceCertificate", "<.ctor>b__1", "MmMppQbpPNjXnJuAp3", "UnverifiableCodeAttribute", "get_Id7", "Resize", "GetTokens", "asdk9y3", "success", "Entity16", "pbInput", "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", "GetValueOrDefault", "GetProperty", "typemdt", "WebRequest", "set_MaxArrayLength", "SK70TJ5gw5", "<>9__9_0", "-Infinity", "Finalize", "get_Culture", "SwES4iME4IulDEryH9t", "COr0cVo5U2", "Entity10", "get_Id10", "lpflOldProtect", "LfPSh9MDUmORZ2SYjFg", "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", "g7g5PGRdwFuQFU69Xt", "BCryptImportKey", "get_FileVersionInfo", "Entity7", "Id24&", "Entity&", "SLG0ZmRW7r", "get_ASCII", "System.Runtime.InteropServices", "SFU4mbT3GMret7THonf", "TfVAqi9MPuMfgVWeEs", "718D1294A5C2D3F3D70E09F2F473155C4F567201", "Entity3T", "H9R0frEDDF", "yAm0xGUH4vUugXROqM", "Content", "ToBase64String", "CurrentUser", "Dictionary`2", "ExtendV", "localhost", "CfF0Vu1jc2", "DebuggingModes", "WSystem.Texteb DatSystem.Texta", "GetRecent", "get_Id9", "System.Collections", "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", "FrhwcrMMoeoMGIdLdbw", "m_cultureName", "BCryptOpenAlgorithmProviderDelegate", "https://api.ip.sb/ip", "Unknown", "ChangeType", "String.Remove", "ObfuscationAttribute", "459812D18B50C8E5F96831EFD700F962F692D29E", "Exclude", "DebuggableAttribute", "ReleaseUpdates", "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", "lCDAsW5mfE1qB1o2W5", "action", "GetMember", "abbreviatedDayNames", "Entity2", "|/2hfZ", "ChromeGetLocalName", "DecryptBlob", "AllocCoTaskMem", "hh:mm tt", "set_OpenTimeout", "ManagementObject", "System.Drawing.Drawing2D", ".ctor", "__StaticArrayInitTypeSize=2840", "IsValidAction", "set_Id6", "<>c__DisplayClass4_0", "BCryptDestroyKeyDelegate", "get_InvariantCulture", "set_Id11", "TryInitBrowsers", "Enter", "MethodInfo", "SQy8AQlmOf", "MessageBoxResult", "GameLauncher", "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", "set_Actions", "set_Id14", "get_FieldType", "allShortTimePatterns", "InvokeMember", "Entity12", "Entity6T", "Exception", "Entity12T", "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", "GetFiles", "GetResponseStream", "VarFileInfo", "buffer", "leapYearMonthNames", "2B9522D4F7398AB5DB789596FE5DB90589B031E9", "GetOffset", "String", " System.Globalization.CultureInfo", "TryInitHardwares", "drEreq3vsa483XgOsM", "Entity15", "fa7vL0MxKinPWQ1tK9y", "Discord", "get_OperationalStatus", "aso0shq2", "sdfi35sdf", "set_Mode", "AdapterRAM", "provider", "Select", "Entity4T", "c2w8BDWoyW", "Width", "Parse", "Generic", "ReadKey", "ObjectHandle", "FromBase64", "BIw0qwmofm", "OFileInfopeFileInfora GFileInfoX StabFileInfole", "flNewProtect", "", "XmlReader", "AesCryptoServiceProvider", "k__BackingField", "set_Id12", "$$method0x600035a-1", "sender", "System.Linq", "ao#QlU", "HashAlgorithm", "<>l__initialThreadId", "CryptoStreamMode", "UR60tcdG3v", "ClientCredentials", "$$method0x600039c-1", "currencySymbol", "=pZ\"x", "__StaticArrayInitTypeSize=16", "NetTcpBinding", "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", "__StaticArrayInitTypeSize=62", "clrjit.dll", "MM/dd/yyyy", "get_Id", "dwFlags", "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", "FC7F87A17388346181B50EC829634D7F8E842743", "GetExecutingAssembly", "GetGraphicCards", "Entity4", "kRckU9pv31TipsQg2Y", "GetIPProperties", "TryInitProcesses", "A9139732ED4CF84F8CE948DCB134114E4F24598A", "get_Bounds", "lpType", "cipherText", "ybg8eXHvp2", "SelectMany", "Xyi010l0nD", "__StaticArrayInitTypeSize=76", "EbV0QyH2XJ", "$$method0x600031a-2", "links", "m_SortVersion", "X2f0nwJcF0", "phKey", "b__1_0", "9D99781A42147118D9E59BED1BC9AE622BA64A6C", "1@I=|", "(System.Globalization.DateTimeFormatFlags", "AddressHeader", "FieldInfo", "YugjHU", "IEnumerable`1", "GetDirectories", "AddMonths", "Marshal", "__StaticArrayInitTypeSize=6", "System.Reflection", "get_PrimaryScreen", "EZOPSET", "GetFolder", "cKo3bXMS8OsLtMmCoL2", "get_BaseAddress", "J5D8owahTN", "fileInfo", "get_OffsetToStringData", "SuppressFinalize", "tasks", "TryInitOpenVPN", "Concat", "_fileBytes", "settings", "X509CertificateValidationMode", "currencyDecimalSeparator", "dateSeparator", "System.Net.NetworkInformation", "abbreviatedMonthNames", "optionalCalendars", "X3II4sOENXF8KSsBNi", "twoDigitYearMax", "percentDecimalSeparator", "i5n5dgPY1M9nRIix0B", " ", "__StaticArrayInitTypeSize=24", "CompilerGeneratedAttribute", "Int64", "value__", "get_encrypted_key", "TryVerify", "numberGroupSizes", "IClientChannel", "Locals", "PresentationFramework", "IqypAuM1p30t18x8spB", "CreateDnsIdentity", "IOStream", "n>b__0_2", "cultureID", "set_PixelOffsetMode", "set_ReaderQuotas", "shortDatePattern", "i7n0hT6Ml9", ".cctor", "Search", "g9bbH5MgI40eLaLw4Jn", "timeout", "ResolveMethod", "Sme8icxdey", "Fields", "LoadLibrary", "VyWLAeeCP61he3Q0Ly", "get_Address", "GetProcessors", "CharSet", "FromBase64CharArray", "asdak83jq", "UpK0j1KXn3", "DirectoryInfo", "rSQShYMNZD1t8AkanwT", "CE18B047107AA23D1AA9B2ED32D316148E02655F", "ManagementObjectEnumerator", "pbOutput", "set_ServerCertificateValidationCallback", "IntPtr", "get_ManifestModule", "46F273EF641E07D271D91E0DC24A4392582671F8", "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", "ProtectedData", "languages", "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", "OpenAlgorithmProvider", "entropy", "TryInitDisplay", "B3PSOWMauL44DQAsFw0", "E63C93C721909983D6276C980CFF923987A4D2AA", "sdfkas83", "get_CurrentThread", "GetField", " ", "get_FileVersion", "KinR7fMsJc8HWvAAUNb", "|\\M!R", "WMc0ahe99r", "TryInitScannedFiles", "ParameterInfo", "n>b__0_0", "gyyqmcMPnXZ5vJW0PE1", "fdfg9i3jn4", "Tailcall", "JLq8qRNF6r", "m_dataItem", "oNUUeJp4QJ2hQxwKZF", "BCryptSetAlgorithmProperty", "Action`5", "rowNum", "Y0Q8ln2q0R", "FromBase64String", "ReleaseHdc", "CipherMode", "BCryptOpenAlgorithmProvider", "Match", "a9duh3zd", "<>9__8_0", "asdk8jasd", "UInt64", "Plywoods.exe", "ConvertToBytes", "A5A8fiNlIF", "filename", "PropertyInfo", "MessageHeader", "kasdihbfpfduqw", "<.ctor>b__0_0", "get_Id4", "softwares", "get_Id8", "GatewayIPAddressInformationCollection", "k__BackingField", "ToInt64", "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", "$$method0x6000346-2", "Regex", "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", "{11111-22222-50001-00002}", "m_abbrevEraNames", "FileAccess", "Location", "FileMode", "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", "UnicastIPAddressInformationCollection", "get_Size", "monthDayPattern", "InputLanguage", "pbAuthData", "DownloadData", "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", "TimeZoneInfo", "a5qV4V4VO04tb09fTW", "System.Drawing.Icon", "Nqour7oa2m21itwjCb", "`.rsrc", "cbTag", "lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", "System.Collections.Generic.IEnumerator.get_Current", "IsOdd", "$this.DrawGrid", "get_CodeBase", "NotSupportedException", "System.CodeDom.MemberAttributes", "{11111-22222-20001-00001}", "ItemName", "Bitmap", "IconSize", "SenderFactory", "bEncryptedData", "bTS8sOvItD", "updateTask", "kkdhfakdasd", "System.Globalization.TextInfo%System.Globalization.NumberFormatInfo'System.Globalization.DateTimeFormatInfo&System.Globalization.GregorianCalendar", "GetSubKeyNames", "BinaryReader", "textInfo", "Entity9", "BCryptCloseAlgorithmProviderDelegate", "rowIndex", "CompareTo", "TjLkRrMi03p4JDwH7HW", "Cryptography", "AvailableLanguages", "fieldName", "Infinity", "BytesToStringConverted", "m_nDataItem", "<>o__4", "SqlStatement", "MessageHeaders", "Entity9T", "GetCurrentProcess", "<>9__4_0", "ListOfProcesses", "positiveInfinitySymbol", "dwSize", "gdi32.dll", "pszAlgId", "lpName", "asdk9345asd", "EnumerateDirectories", "GetResponse", "gkdsi8y234", "Assembly Version", "askd435", "sslPolicyErrors", "System.", "string.Replace", "CallSite`1", "KadaRiMYfjWF9EKXYEv", "FlagsAttribute", "Binder", "get_GatewayAddresses", "newSize", "OperationContractAttribute", "Q4Y0MHpbsx", "IContextChannel", "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", "System.Net.Security", "OrderBy", "FromMinutes", "KcFyGMwiw3cZLLMwaR", "7BF285852D43939E0FBD7B6C5592189AF986E8BF", "nDataItem", "get_ModuleName", "k__BackingField", "k__BackingField", "encrypted_key", "get_ProductMajorPart", "a8t0IqV0dv", "bbIIV8gnC0UElGUdBP", "fileName", "OperationalStatus", "nCmVqUMjRmFrNS26USr", "TimeSpan", "WriteAllBytes", "&System.Globalization.GregorianCalendar", "set_SecurityProtocol", "", "result", "FileVersionInfo", "RootNum", "nKT0PtGOb0", "Handler", "xJD0JFICoe", "Attribute", "Namespace", "SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "BCryptGetProperty", "%System.Globalization.NumberFormatInfo\"", "ManagementBaseObject", "Hashtable", "WaitForExit", "m_isReadOnly", "EncryptedData", "GetDelegateForFunctionPointer", "flProtect", "+System.Globalization.GregorianCalendarTypes", "Ldarg_S", "d5i~c", "get_BigEndianUnicode", "{8E8BC8F9-812D-4941-8368-2F12366EAFE1}", "WYdZoqk3nEZiHS5fbX", "pmDesignator", "currencyGroupSeparator", "PrepareMethod", "u8bl1", "FileSystemInfo", "set_MaxReceivedMessageSize", "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", "__StaticArrayInitTypeSize=18", "set_ClientCredentialType", "DakfubQjHJLVYTmYAj", "Entity5T", "gKp000g6Bc", "System.Drawing.Imaging", "First", "CSDVersion", "sdf9j3nasd", "93D9D319FF04F5E54F3A6431407A7B90388FDC54", "TryInitDiscord", "ICollection`1", "chainingMode", "PmP0WYlgta", "EZ>$S", "__StaticArrayInitTypeSize=48", "Translation", "__StaticArrayInitTypeSize=282", "$$method0x60005c0-1", "set_CreateNoWindow", "System.ServiceModel", "TryInitTelegramFiles", "get_Ticks", "m_eraNames", "C39241F447680C35D3966F9446AAE6D462E04AD3", "CreateDirectory", "gll0AmYYTa", "Yandex\\YaAddon", "set_Id4", "NYXMQfMkQ1YFrtKGqwy", "Ev+me", "ModuleHandle", "RuntimeMethodHandle", "lOMjN8M5svu6jqPHqHM", "ToUInt32", "maxLevel", "Calendar+twoDigitYearMax", "Remove", "m_isInvariant", "set_os_crypt", "get_Value", "MtYH2PlWAOyWweDHfR", "EFBD67KKhi2RWAm5NxE", "$this.Language", "System.Collections.Generic", "GeckoRoamingName", "iehh7boeaNq3xAaFC6", "ManagementObjectSearcher", "System.Collections.IEnumerable.GetEnumerator", "progressBar1.Modifiers", "__StaticArrayInitTypeSize=20", "UnicastIPAddressInformation", "cF70garKgs", "DynamicAttribute", "WanaLife", "MessageBoxButton", "ReadToEnd", "Replace", "ScanPasswords", "get_InstalledInputLanguages", "allLongDatePatterns", "k__BackingField", "OfRPriMmaJtddgP1kJN", "m_useUserOverride", "startIdx", "System.Runtime.Remoting", "Format", "GetProcessesByName", "SslPolicyErrors", ".reloc", "b__1_1", "CallSiteBinder", " System.Globalization.CompareInfo", "get_Position", " ApGenericpDaGenericta\\RGenericoamiGenericng\\", "txt8nMX1dF", "chromeKey", "__StaticArrayInitTypeSize=102", "k__BackingField", "StripQuotes", "GwWxM", "09b2368d87369150a96676542aa44ffa", "nSystem.CollectionspvoSystem.Collections*", "profiles", "A8L0DbZnyI", "win32LCID", "UInt16", "ReadContextTable", "FE79FF373808574898C82AC1320C55C1182FB75A", "ToString", "get_Now", "CryptographicException", "GuoMSJc49jmZx0C6wm", "File.Open", "get_os_crypt", "cbData", "get_Exists", "<>9__2_0", "windows-1251", "X509ServiceCertificateAuthentication", "gfkrJvSnIxB2tWEN90", "TryGetConnection", "AddRange", "compareInfo", "BCryptImportKeyDelegate", "GetVersionInfo", "b__4_1", "Array", "StartsWith", "AppendLine", "ReadFileAsText", "ImageFormat", "Wmr0YWOKFe", "m_win32LangID", "YCCfr9MyGIkCeG2KWsH", "EnumMemberAttribute", "F1^.Kv", "ToArray", "Nullable`1", "Virtual ", "<>9__0_0", "dwInfoVersion", "Lui8jqVp0r", "InternalName", "__StaticArrayInitTypeSize=144", "get_ExecutablePath", "Contains", "kernel ", "uZBNotMH8SB3ixtVRDJ", "FindPaths", "get_ChildNodes", "Actions", "Screen", "TargetFrameworkAttribute", "eLHGt3Mtbkx5eUY0CFU", "A898408AA9A30B686240D921FE0E3E3A01EE91A5", "NordApp", "set_ReceiveTimeout", "hObject", "FileVersion", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "X509CertificateRecipientClientCredential", "Entity7T", "GetBytes", "20CB5B8963ECE3D796594F043D66C0E0BAD86669", "n>b__0_8", "ResourceA", "DownloadAndExecuteUpdate", "#GUID", "System.Collections.IEnumerator.get_Current", "m_pData", "i048b1FIg7", "System.ServiceModel.Channels", "{11111-22222-10009-11111}", "System.IDisposable.Dispose", "Entity15T", "71E427369E07185AE0407E3FAB1A16ED62BD159E", "asdlasd9h34", "OriginalFilename", "get_Id6", "Graphics", "K1v6Zxx8EGgi3VLo23", "remoteFiles", "file:///", "Entity14T", "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", "profilesDirectory", "get_ProductPrivatePart", "WriteInt32", "sdf923", "FileSystem", "989657DD93570810E43C5B1F68E529460CA796F1", "ProcessModuleCollection", "WrapNonExceptionThrows", "PreCheck", "EB14352FBADB40E2FA237D444A6575B918573C43", "CreateEncryptor", "pHT8IorQS4", "0E5921723BD3C6CB75662A156FB56AF05A7152C6", "digitSubstitution", "k__BackingField", "*wallet*", "TcgtlTJMqndCQM8LE9", "GetManifestResourceStream", "TryInitInstalledBrowsers", "e/p%b__0_4", "set_Id8", "VYO0m6PX3e", "Hh4jACAkIEk=", "A3EFD00EA085079EE7F97407F8EFF07E3990696A", "@[1(E", "AllWallets", "shortTimePattern", "wktqiGfFg89n1YtfFy", "OpCodes", "nativeDigits", "U9R8cmk1lf", "UWp8zQVQVu", "Entity13T", "GetProperties", "calendar", "address", "BCrIOStreamyptDecrIOStreamypt", "x73sxKHL1IC5Sep5GY", "set_Id5", "op_Equality", "A937C899247696B6565665BE3BD09607F49A2042", "set_MaxStringContentLength", "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", "negativeInfinitySymbol", "k__BackingField", "k__BackingField", "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", "okx02TCOKN", "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", "System.Security.Cryptography.AesCryptoServiceProvider", "ILGenerator", "$this.SnapToGrid", "SmoothingMode", "ParamArrayAttribute", "EsQJdIBij34n2qlcba", "firstrundone", "32.dll", "n>b__5", "get_UTF8", "vSNhhHTPdTGxBJWC86", "LegalCopyright", "firstDayOfWeek", "iWG0xspcVI", "IndexOf", "FreeHGlobal", "ComputeHash", "dwIncrement", "IdentitySenderBase", "__StaticArrayInitTypeSize=256", "Thread", "DataContractAttribute", "Uqo0Ks79er", "yearMonthPattern", "TryInitLanguages", "<>9__4_1", "2A19BFD7333718195216588A698752C517111B02", "set_Id10", "TryInitColdWallets", "$$method0x6000338-1", "get_Id15", "Entity3", "FileScanner", "Request", "pLv8pJsxuO", "set_UseShellExecute", "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", "VS_VERSION_INFO", "FileStream.IO", "baseDirectory", "GetString", "Count", "op_GreaterThanOrEqual", "OperationContextScope", "1076B53156E190E9BCBE281016712F2D3F02D3B4", "System.Security.Cryptography.X509Certificates", "MemberInfo", "CSharpArgumentInfoFlags", "KPKWLCMG5goqRpa5gFm", "DMMBvIMBfSOU3g0nLJW", "Entity10T", "BCRYPT_OAEP_PADDING_INFO", "get_EnglishName", "Substring", "5BB3788A197C26B8310159EC9A81635814ABB05B", "sdkf9h234as", "GetTypeFromHandle", "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", " ", "nLvrU8AQJDKRRZAB7e", "hOH09yMFa4", "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", "ReadRawData", "set_InterpolationMode", "Dispose", "List`1", "Rectangle", "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", "File.Read", "k__BackingField", "SymmetricAlgorithm", "k__BackingField", "get_Id13", "F,kER", "percentPositivePattern", "rJy0bsBSOH", "La3vRZMbKLJlmfAMdk5", "DataProtectionScope", "TryInitSteamFiles", "m_genitiveAbbreviatedMonthNames", "DeviceCap", "Dtey6DMXx7TKI2m0BG5", "DESKTOPVERTRES", "RiYygsMA99fppmVD4Y5", "GetType", "expires", "level", "Calendar+m_currentEraValue", "NvQ34uZt895nxEhi2FIr", "GetDefaultIPv4Address", "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "customCultureName", "AjaU ", "System.Core", "value", "IEnumerable", "XmlDictionaryReaderQuotas", "get_Item", "(u(y-", "IconData", "$this.GridSize", "<>o__8", "get_Unicode", "set_Id2", "get_CurrentInputLanguage", "HH:mm:ss", "GetName", "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", "__StaticArrayInitTypeSize=44", "SetValue", "Height", "f3x05URidx", "CreateDecryptor", "Point", "ScanCredentials", "ServicePointManager", "MessageBox", "processes", "k__BackingField", "UNIQUE", "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", "fXr6V5hGqLv9j5eOGG", "359A00EF6C789FD4C18644F56C5D3F97453FFF20", "CryptoStream", "96D6CB223DCF17F7C9F93C825239BDAA3634674A", "v4.0.30319", "{11111-22222-40001-00002}", "m_ptr", "asdkadu8", "bJA8uTcIxU", "Extensions", "QSa0v9FXky", "TableEntry", "cbLabel", "VERTRES", "System.Text", "HH:mm", "set_Timeout", "LibPtr", "EndpointConnection", "CreateInstance", "BlockCopy", "n>b__0_6", "SearchOption", "SecurityProtocolType", "Arguments", "SOFTWARE\\Clients\\StartMenuInternet", "Close", "MessageCredentialType", "paths", "hGYjAD2q6vD5IiX7UL", "percentNegativePattern", "<>c__DisplayClass0_0", "VfelpFs9075TFRAJbS", "Empty", "X509Chain", "pbNonce", "AddressFamily", "QAQBbe6C8Qamp2Z7wO", "Stream", "get_Location", "703C0129D2425B4E51361C24EBE8A0042E483AC5", "n824Cv0l2e74vhAjPh", "generalLongTimePattern", "GetILGenerator", "__StaticArrayInitTypeSize=32", "get_SecurityProtocol", "EB2DB456E0D779E528D1474FA55AC99055A5E815", "profile", "Ldarg_1", "ParsSt", "k__BackingField", "WebClient", "CreateChannel", "SecurityMode", "Fof8xr9GjE", "get_UserDomainName", "updateId", "__StaticArrayInitTypeSize=78", "UnmanagedFunctionPointerAttribute", "RuntimeCompatibilityAttribute", "numberDecimalDigits", "EBD075615CBE4A710F9410FFECEAF6110A01922B", "ToInt32", "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", "LENce7y5NXUU2J5sYZ", "set_CertificateValidationMode", "offset", "System.Diagnostics", "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", "display", "pbMacContext", "isReadOnly", "RijndaelManaged", "Supports", "get_Id1", "m_name", "taskId", "TrimStart", "get_HasValue", "1zHp: ", "TryInitDefenders", "set_FileName", "System.Collections.IEnumerator.Current", "BCryptDecrypt", "System.Collections.Generic.IEnumerable.GetEnumerator", "XXy0yB1QBl", "DownloadFile", "System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "get_JSON", "{FFB93847-F5E5-4C42-AD08-8CA57E731A2E}", "SelectSingleNode", "jqgdsJXGHELATYm5nd", "System.IO", "Delegate", "__StaticArrayInitTypeSize=46", "dwMaxLength", "currencyPositivePattern", "k__BackingField", "XmlElement", "set_MaxBufferPoolSize", "__StaticArrayInitTypeSize=40", "Compare", "Microsoft.Win32", "j1e0OaPnrN", "cstringmstringd", "6353B688B99A3543932AA127DAA0E48FBC646BBD", "/ProcessC Process", "Reverse", ".text", "Module", "System.Collections.Generic.IEnumerator.Current", "Microsoft.CSharp.RuntimeBinder", "GetMd5Hash", "cbWRVD", "get_Local", "Entity11T", "FromHwnd", "GetMethod", "TryInitInstalledSoftwares", "ReadIntPtr", "ReadMasterOfContext", "set_CloseTimeout", "MessageSecurityOverTcp", "<>9__1_1", "OpenUpdate", "pszProperty", "pbKeyObject", "Plywoods.g.resources", "410D551BF9DC1F0CF262E4DB1077795D56EEC026", "nativeSizeOfCode", "Ldarg_2", "Handle", "hImportKey", "ChromeGetRoamingName", "H[k@9j", "OpLinqera GLinqX", "UNKNOWN", "Round", "$this.Locked", "B5TlfpDFPaDncvorqR", "dateTimeInfo", "d__2", "MANGO", "OperationContext", "get_UserName", "MakeByRefType", "CSharpArgumentInfo", "U8LHqdMV6E6braX7JcJ", "monthNames", "Object", "TryInitNordVPN", "version", "get_CurrentEncoding", "IPAddressInformation", "profilePath", "ICommunicationObject", "RuntimeHelpers", "kernel32", "FromJSON", "oldChar", "sf34asd21", "<>p__3", " ", "EnumCook", "IAsyncResult", "hNrI7eK4VDCKsvccu1p", "ProductVersion", "_masterTableEntries", "System.Runtime.CompilerServices", "Func`1", "stringKey", "ProcessModule", "fFxTtKHrwlv9upVou0", "%}S3%", "ImportKey", "sdfm83kjasd", "lxASFNzrK2UMo09O20", "Scope", "Enumerable", " KDBM(l", "pszImplementation", "Image", "adkasd8u3hbasd", "LocalState", "EVm0kV0JEU", "FileShare", "Unwrap", "__StaticArrayInitTypeSize=58", "m_dateWords", "jnACrMMWMBqHqDljP54", "set_Id7", "MaxAuthTagSize", "FileStream", "set_PassedPaths", "get_ServerCertificateValidationCallback", "Entity1", "IFormatProvider", "<>9__1_0", "set_UseMachineKeyStore", "Boolean", "get_Directory", "lpAddress", "set_TransferMode", "SpecialFolder", "SessionMode", "Open ", "k__BackingField", ".NETFramework,Version=v4.0", "Buffer", "TryGetTasks", "G1p8ZVMsXB", "Microsoft.CSharp", "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", "b__9_0", "n>b__7", "E0CEB3E46E857A70CFB575A05B01A64806A8D426", "@^<>cZ-", "Where", "get_MetadataToken", "{11111-22222-50001-00001}", "MethodBase", "DBRfhn M", "YRf8T10hUc", "MFr8OaChF8", "EndpointIdentity", "FullInfoSender", "base64str", "`=ofz", "$$method0x6000338-2", "nanSymbol", "Result", "ITaskProcessor", "set_RecursionLimit", "GetValue", "Calendar+m_isReadOnly", "ReadInt32", "mscoree.dll", "'System.Globalization.DateTimeFormatInfo+", "asd44123", "k__BackingField", "IsNullOrWhiteSpace", "mscorlib", "percentGroupSizes", "eKJES7WknTpihyBFNt", "get_ProductMinorPart", "EntityCreator", "percentDecimalDigits", "GetHINSTANCE", "DesktopMessanger", "sdf934asd", "get_ParameterType", "I\\ASg", "lJf=f", "flags", "DateTime", "TryInitFtpConnections", "get_CreationTime", "System.Reflection.ReflectionContext", "Xp30wWqNfl", "get_Id2", "qBNXKNndE1BnO11i7c", "D7t8rnBNGh", "{11111-22222-40001-00001}", "allLongTimePatterns", "asdoiad0123", "cFileStreamredFileStreamit_cFileStreamardFileStreams", "DataMemberAttribute", "Nll0SVdCxp", "IPv4Helper", "NetworkInterfaceComponent", "RowLength", "k__BackingField", "aET8JBjdn5", "Unknown Version", "dwProcessId", "RuntimeTypeHandle", "GetEncoding", "field", "nativeEntry", "procName", "FileZilla", "GetEntityCards", "DebuggerHiddenAttribute", " ", "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", "i-{-.", "g__HKLM_GetString|11_0", "Entity5", "ConvertToULong", "get_SystemDirectory", "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", "MoveNext", "set_SmoothingMode", "StreamReader", "IEnumerator`1", "FromImage", "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", "GetWindowsVersion", "x@D .", "Entity8", "<>p__0", "ICryptoTransform", "ReadOnlyCollectionBase", "StringComparison", "FJKLljVXn5i8Q7GvId", "ViFfASMcS7q7Q1ZmoBv", "ProldCharotonVoldCharPN", "KeyValuePair`2", "flAllocationType", "__StaticArrayInitTypeSize=72", "BeginInvoke", "set_Key", "WE8852nD6h", "M-z,.", "ListOfPrograms", "sdfk8h34", "Strumpets", "vdMNxWMl7t6bnJVKjtn", "Value", "installedBrowsers", "a86iACM2Tj62rYXneut", "__StaticArrayInitTypeSize=30", "DataBaseConnectionHandler", "Assembly", "bcrFileStream.IOypt.dFileStream.IOll", "System.Web.Script.Serialization", "NetworkInterface", "Matches", "formatFlags", "set_Id3", "longDatePattern", "validForParseAsCurrency", "SizeOf", "KQ28UaQygI", "aoWmH0Mq1UXSdnNk2nu", "Convert", "System.Runtime.Versioning", "pszBlobType", "get_Id5", "get_InnerText", "IOrderedEnumerable`1", "<>1__state", "aafqkoMnbYWIgfvWaNs", "NumberOfCores", "BCRYPT_KEY_LENGTHS_STRUCT", "CommandLineUpdate", "Append", "get_Id14", "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", "CryptoConfig", "ConfigReader", "Callvirt", "GetHexString", "get_Name", "tableName", "get_ManagedThreadId", "V6b0g4fO38opQb8IQD", "AuthTagLength", "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\[^\\u0020-\\u007F]UNKNOWNLocal StateProcessId1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10 MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\value", "DomainExists", "CallSite", "18B532EF2959EF2ED8C549D712E3446FF49E4287", "Create", "GetProcAddress", "get_Modules", "nhy03XOrNY", "& FRG", "ValueType", "positiveSign", "n>b__1", "pxu0rqyqZr", "{11111-22222-10001-00002}", "numberGroupSeparator", "lYHpVgMIwa2tpm4gkWq", "System.Globalization.TextInfo", "sIdxNnPN3DdGdAT55L", "get_ItemOf", "Func`2", "Cv1aiPMKr8ZKUZh06tf", "b__0_0", "cbKeyObject", "get_IsStatic", "RequestConnection", "Q1q0XYRGZR", "W2B8HQ8LZb", "currencyNegativePattern", "allYearMonthPatterns", "ChainingMode", "sdfk38jasd", "L!M%T(U5VEWHXKYPZT[c\\d", "UKVsxudQUrbsVxhfdQ", " ", "ExtensionAttribute", "GetPublicKeyToken", "LSIDsd2", "get_AllowOnlyFipsAlgorithms", "WriteInt64", "Entity16T", "", "get_DeclaringType", "get_Result", "set_MaxDepth", "FlushFinalBlock", "Wpx08bvT4i", "Reset", "i1uYS1ZgJb61OZYA9J", "Memory", "hProcess", "MemoryStream", "get_Chars", "Binding", "{11111-22222-50001-00000}", "{0}{1}{2}", "String.Replace", "FileSearcher", "InitializeArray", "managed", "SortedList", "<>p__2", "dwMinLength", "5VFi1", "dataFolder", "$$method0x6000346-1", "shell\\open\\command", "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", "HPY8MnHhVf", "Protect", "StringSplitOptions", "bytes", "ChannelFactory`1", "r6X8h4DBtT", "cbNonce", "System.Net.Sockets", "xFM04hI2Ep", "SJCNFgau1mcC1Wx4KB", "ProductName", "TryConfirm", "width", "yVD0lbAY8S", "ExpandEnvironmentVariables", "Q^U[A", "roSystem.Linqot\\CISystem.LinqMV2", "Serialize", "OpCode", "Unprotect", "pPaddingInfo", "adapter", "Entity'", "timeSeparator", "GetSerialNumber", "cbOutput", "IPAddress", "Ae50CFZEG1", "ToLower", "BCryptDecryptDelegate", "$this.Icon", "get_ProductBuildPart", "File.Close", "000004b0", "JavaScriptSerializer", "eXC8PKN5Gw", "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", "get_FullName", "AsyncCallback", "46884713B2F882E5304A1FF1B16370575A53E434", "Write", "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", "hFBK5eAF5WSEKYOPJe", "lQs86Wlt1X", "dddd, dd MMMM yyyy", "Find ", "TkY0GRXcuB", "authTag", "System.Xml", "System.ServiceModel.Security", "asdaid9h24kasd", "TryFind", "AllocHGlobal", "PADPADP", "progressBar1.Locked", "files", "Write ", "InputLanguageCollection", "oldArray", "Alloc", "QwjeOs", "TransformBlock", "oJP8SRFkee", "__StaticArrayInitTypeSize=10", "GetImageBase", "System.Management", "R7YAWCr4xoMEwZIN1q", "ChainingModeGCM", "GetEnumerator", " ", "Monitor", "MWc8XleLVV", "Combine", "QSystem.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "__StaticArrayInitTypeSize=38", "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", "PreStageActions", "get_AddressFamily", "Encoding", "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", "bewFhMMOobo8Nji3hcc", "cYe8gg3jlQ", "KeyDataBlob", "get_Id3", "Entity17", "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", "qLogbLM6CMixIGCDxV8", "get_Assembly", "DownloadUpdate", "set_PreStageActions", "QQp1tlMwm8pqWZmRBj1", "System.Net", "Int32", "genitiveMonthNames", "Y3C8Gc9uFD", "IPq0EAgE31", "MessageBoxImage", "k52nAXMuqwtne7usNEa", "k__BackingField", "TextReader", "CultureInfo", "gT889kxuZB", "b__1_0", "qRV0FxcZLN", "ReadInt64", "cbSize", "R1UwgDZeZFj23x0o6l" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "9975ba639a6e433113dd06a549c15fe449a85caea9b03f5f9e8b75f8966094d4", "path": "/opt/CAPEv2/storage/analyses/2022/selfextracted/9975ba639a6e433113dd06a549c15fe449a85caea9b03f5f9e8b75f8966094d4", "guest_paths": [ "33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b" ], "size": 129536, "crc32": "171D1E30", "md5": "19d9400460f419c2871fca995df747be", "sha1": "068ef541aa4593ac7604b71f5c9249874674f39b", "sha256": "9975ba639a6e433113dd06a549c15fe449a85caea9b03f5f9e8b75f8966094d4", "sha512": "2d530f038230d36caec14ac6bddb1e61018dd37442d0e38b17e3485a10fc9ae7ac245e2d028606f41f5f34d75f5268f8aca814206e39a1d5435537eeb23d683e", "rh_hash": null, "ssdeep": "1536:Drl/jnhnIXhxboXANGqXmxfu5SBVK2N6NnFEaN4mmWjc61uIETrj/QjEc:vBnK1GqXoOSoZF/fNB1On/jc", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 6656, "v2_1": 104952, "v4_3": 104098, "v4_4": 108407, "v4_5": 95588, "v4_6": 91332, "v4_8": 97462, "v5_1": 98487, "v5_2": 103759, "v5_3": 98469, "v5_4": 98454, "v5_5": 99922, "v5_7": 96173, "v5_8": 102126, "v5_9": 94570, "v6_1": 2312, "v6_3": 2512, "v6_6": 111602 } } ], "clamav": [], "tlsh": "T163C35B403BD76A54DEF9AB30E4BB48529B31FE592523C7AB1484347D0853740FA2EF9A", "sha3_384": "635b44db4d7edb83bed34c1a5ab112b2f27c30f751c938a127bf1306fabfeb7db6361bb1902fa5ac9aef3cd70dadd3c8", "data": null } ], "extracted_files_time": 0.376018431968987, "password": "" } }, "cape_type_code": 106, "cape_type": "AMSI Buffer: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920 }, { "name": "c3153d12012918cf3d1f6048cf527cb4a3c6586995f7ddba19efeb40a087b51e", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/c3153d12012918cf3d1f6048cf527cb4a3c6586995f7ddba19efeb40a087b51e", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x05720000;?", "size": 218, "crc32": "7102B38F", "md5": "98f1789235255ce12c9b1b8d3fae5e7c", "sha1": "50927b30ec8cf06590aa9ce16f30bf1e7bd92eee", "sha256": "c3153d12012918cf3d1f6048cf527cb4a3c6586995f7ddba19efeb40a087b51e", "sha512": "e27d2f10bcfb7170db0cdc3e702e68e2642873ade9ba74f7ba6f07b406344c0594cc7ad12bac0d0c5a176f069ed983399c8e764e161fff76c200540d99209236", "rh_hash": null, "ssdeep": "3:Ykel5CgOlql0tEraRs2iwPIDNglLuHCzBmIGwEElbOd1GfCdj9ltc:QQrQ92sDNglLuHCzd5l7qdj9Xc", "type": "Matlab v4 mat-file (little endian) , numeric, rows 91357184, columns 65536, imaginary", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1C8D022CB0EC035CDF4092171B0C291B4F3F7701886AAF21B11CEA2B8DC623C08AE1018", "sha3_384": "04c0d50bd26b746fcea773b5555634810bcd2b665b4ba8b1571a69bb2f552e01dbf01fb285428e2346af265987b06d64", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x05720000" }, { "name": "c7a71f2c483f21aca2e82c5c385a053ed55b2f302334e3369c4833d58a482bdd", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/c7a71f2c483f21aca2e82c5c385a053ed55b2f302334e3369c4833d58a482bdd", "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x05660000;?", "size": 227328, "crc32": "DCFA5E2F", "md5": "00fe898e10e9698e058def467b2d3f2d", "sha1": "ed4d02ee9c054d7e1afede66994e9e0df50415f5", "sha256": "c7a71f2c483f21aca2e82c5c385a053ed55b2f302334e3369c4833d58a482bdd", "sha512": "d35df99e4ea24725bc0568ff4d31670cc6997c2efef36a256f6a16cf9b035cbe8d9efa0560f1667278396534670553f729c1494fbb1ff22b4fe7112667d28408", "rh_hash": null, "ssdeep": "3072:gDKW1LgppLRHMY0TBfJvjcTp5X7ECe8UwwuK8h/XQjgIVcXtIEhP:gDKW1Lgbdl0TBBvjc/oh8USKQPQjgQjE", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ "#\u0000+\u00003\u0000;\u0000C\u0000S\u0000c\u0000s\u0000", "{ 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E }", "{ 83 EC 38 53 B0 DD 88 44 24 2B 88 44 24 2F B0 0C 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 18 B3 32 B8 0E 00 FE FF 2B C6 88 5C 24 32 88 5C 24 41 89 44 24 28 57 B1 D5 BB 0B 00 FE FF B8 03 00 FE FF 2B DE 2B C6 BF 00 00 FE FF B2 1D 2B FE 88 4C 24 38 88 4C 24 42 88 4C 24 47 C6 44 24 34 78 C6 44 24 35 61 88 54 24 3A C6 44 24 3E 66 C6 44 24 41 33 C6 44 24 43 37 C6 44 24 44 74 88 54 24 46 C6 44 24 40 02 C6 44 24 39 62 C7 44 24 10 }", "B\u0000|\u0000B\u0000x\u0000B\u0000t\u0000B\u0000p\u0000B\u0000l\u0000B\u0000h\u0000B\u0000d\u0000B\u0000`\u0000B\u0000\\\u0000B\u0000X\u0000B\u0000T\u0000B\u0000P\u0000B\u0000L\u0000B\u0000H\u0000B\u0000D\u0000B\u0000@\u0000B\u0000<\u0000B\u00008\u0000B\u00004\u0000B\u00000\u0000B\u0000,\u0000B\u0000(\u0000B\u0000$\u0000B\u0000 \u0000B\u0000", " delete[]", "constructor or from DllMain." ], "addresses": { "s1": 118960, "s2": 128, "s3": 1792, "s4": 126346, "s5": 125392, "s6": 122504 } } ], "clamav": [], "tlsh": "T1F824BF2075C1C2B3C4B6117084E6CB759A3A30714B7A96D7BBDD1BBA6F112E163352CE", "sha3_384": "3040566fc2e91cfa372841394d6921837fcd8d7d666985277a0fdb65b805183c53bc2962bbe6642c2f6021f4c8d934aa", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0000cd2f", "ep_bytes": "e8e15c0000e9a4feffff8bff558bec83", "peid_signatures": null, "reported_checksum": "0x00023bfb", "actual_checksum": "0x0003ca04", "osversion": "5.0", "pdbpath": " ", "imports": { "KERNEL32": { "dll": "KERNEL32.dll", "imports": [ { "address": "0x41b000", "name": "RaiseException" }, { "address": "0x41b004", "name": "GetLastError" }, { "address": "0x41b008", "name": "MultiByteToWideChar" }, { "address": "0x41b00c", "name": "lstrlenA" }, { "address": "0x41b010", "name": "InterlockedDecrement" }, { "address": "0x41b014", "name": "GetProcAddress" }, { "address": "0x41b018", "name": "LoadLibraryA" }, { "address": "0x41b01c", "name": "FreeResource" }, { "address": "0x41b020", "name": "SizeofResource" }, { "address": "0x41b024", "name": "LockResource" }, { "address": "0x41b028", "name": "LoadResource" }, { "address": "0x41b02c", "name": "FindResourceA" }, { "address": "0x41b030", "name": "GetModuleHandleA" }, { "address": "0x41b034", "name": "Module32Next" }, { "address": "0x41b038", "name": "CloseHandle" }, { "address": "0x41b03c", "name": "Module32First" }, { "address": "0x41b040", "name": "CreateToolhelp32Snapshot" }, { "address": "0x41b044", "name": "GetCurrentProcessId" }, { "address": "0x41b048", "name": "SetEndOfFile" }, { "address": "0x41b04c", "name": "GetStringTypeW" }, { "address": "0x41b050", "name": "GetStringTypeA" }, { "address": "0x41b054", "name": "LCMapStringW" }, { "address": "0x41b058", "name": "LCMapStringA" }, { "address": "0x41b05c", "name": "GetLocaleInfoA" }, { "address": "0x41b060", "name": "HeapFree" }, { "address": "0x41b064", "name": "GetProcessHeap" }, { "address": "0x41b068", "name": "HeapAlloc" }, { "address": "0x41b06c", "name": "GetCommandLineA" }, { "address": "0x41b070", "name": "HeapCreate" }, { "address": "0x41b074", "name": "VirtualFree" }, { "address": "0x41b078", "name": "DeleteCriticalSection" }, { "address": "0x41b07c", "name": "LeaveCriticalSection" }, { "address": "0x41b080", "name": "EnterCriticalSection" }, { "address": "0x41b084", "name": "VirtualAlloc" }, { "address": "0x41b088", "name": "HeapReAlloc" }, { "address": "0x41b08c", "name": "HeapSize" }, { "address": "0x41b090", "name": "TerminateProcess" }, { "address": "0x41b094", "name": "GetCurrentProcess" }, { "address": "0x41b098", "name": "UnhandledExceptionFilter" }, { "address": "0x41b09c", "name": "SetUnhandledExceptionFilter" }, { "address": "0x41b0a0", "name": "IsDebuggerPresent" }, { "address": "0x41b0a4", "name": "GetModuleHandleW" }, { "address": "0x41b0a8", "name": "Sleep" }, { "address": "0x41b0ac", "name": "ExitProcess" }, { "address": "0x41b0b0", "name": "WriteFile" }, { "address": "0x41b0b4", "name": "GetStdHandle" }, { "address": "0x41b0b8", "name": "GetModuleFileNameA" }, { "address": "0x41b0bc", "name": "WideCharToMultiByte" }, { "address": "0x41b0c0", "name": "GetConsoleCP" }, { "address": "0x41b0c4", "name": "GetConsoleMode" }, { "address": "0x41b0c8", "name": "ReadFile" }, { "address": "0x41b0cc", "name": "TlsGetValue" }, { "address": "0x41b0d0", "name": "TlsAlloc" }, { "address": "0x41b0d4", "name": "TlsSetValue" }, { "address": "0x41b0d8", "name": "TlsFree" }, { "address": "0x41b0dc", "name": "InterlockedIncrement" }, { "address": "0x41b0e0", "name": "SetLastError" }, { "address": "0x41b0e4", "name": "GetCurrentThreadId" }, { "address": "0x41b0e8", "name": "FlushFileBuffers" }, { "address": "0x41b0ec", "name": "SetFilePointer" }, { "address": "0x41b0f0", "name": "SetHandleCount" }, { "address": "0x41b0f4", "name": "GetFileType" }, { "address": "0x41b0f8", "name": "GetStartupInfoA" }, { "address": "0x41b0fc", "name": "RtlUnwind" }, { "address": "0x41b100", "name": "FreeEnvironmentStringsA" }, { "address": "0x41b104", "name": "GetEnvironmentStrings" }, { "address": "0x41b108", "name": "FreeEnvironmentStringsW" }, { "address": "0x41b10c", "name": "GetEnvironmentStringsW" }, { "address": "0x41b110", "name": "QueryPerformanceCounter" }, { "address": "0x41b114", "name": "GetTickCount" }, { "address": "0x41b118", "name": "GetSystemTimeAsFileTime" }, { "address": "0x41b11c", "name": "InitializeCriticalSectionAndSpinCount" }, { "address": "0x41b120", "name": "GetCPInfo" }, { "address": "0x41b124", "name": "GetACP" }, { "address": "0x41b128", "name": "GetOEMCP" }, { "address": "0x41b12c", "name": "IsValidCodePage" }, { "address": "0x41b130", "name": "CompareStringA" }, { "address": "0x41b134", "name": "CompareStringW" }, { "address": "0x41b138", "name": "SetEnvironmentVariableA" }, { "address": "0x41b13c", "name": "WriteConsoleA" }, { "address": "0x41b140", "name": "GetConsoleOutputCP" }, { "address": "0x41b144", "name": "WriteConsoleW" }, { "address": "0x41b148", "name": "SetStdHandle" }, { "address": "0x41b14c", "name": "CreateFileA" } ] }, "ole32": { "dll": "ole32.dll", "imports": [ { "address": "0x41b17c", "name": "OleInitialize" } ] }, "OLEAUT32": { "dll": "OLEAUT32.dll", "imports": [ { "address": "0x41b154", "name": "SafeArrayCreate" }, { "address": "0x41b158", "name": "SafeArrayAccessData" }, { "address": "0x41b15c", "name": "SafeArrayUnaccessData" }, { "address": "0x41b160", "name": "SafeArrayDestroy" }, { "address": "0x41b164", "name": "SafeArrayCreateVector" }, { "address": "0x41b168", "name": "VariantClear" }, { "address": "0x41b16c", "name": "VariantInit" }, { "address": "0x41b170", "name": "SysFreeString" }, { "address": "0x41b174", "name": "SysAllocString" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000215b4", "size": "0x00000050" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00026000", "size": "0x00015788" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x0001b1c0", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00020da0", "size": "0x00000040" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x0001b000", "size": "0x00000184" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00001000", "virtual_size": "0x00019718", "size_of_data": "0x00019800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.75" }, { "name": ".rdata", "raw_address": "0x00019c00", "virtual_address": "0x0001b000", "virtual_size": "0x00006db4", "size_of_data": "0x00006e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "6.44" }, { "name": ".data", "raw_address": "0x00020a00", "virtual_address": "0x00022000", "virtual_size": "0x000030c0", "size_of_data": "0x00001600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "3.26" }, { "name": ".rsrc", "raw_address": "0x00022000", "virtual_address": "0x00026000", "virtual_size": "0x00015788", "size_of_data": "0x00015800", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "7.99" } ], "overlay": null, "resources": [ { "name": "RT_RCDATA", "offset": "0x00026124", "size": "0x0001520b", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "8.00" }, { "name": "RT_RCDATA", "offset": "0x0003b330", "size": "0x00000020", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.75" }, { "name": "RT_VERSION", "offset": "0x0003b350", "size": "0x0000024c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.17" }, { "name": "RT_MANIFEST", "offset": "0x0003b59c", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "Plywoods.exe" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "Plywoods.exe" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "bf5a4aa99e5b160f8521cadd6bfe73b8", "timestamp": "2012-07-13 23:47:16", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 3 }, "data": null, "strings": [ "Saturday", "L$(+L$", "KERNEL32.dll", "h/}[2", "?~Zvf", "xo[qa%", "-*Fz1", "!dPJO", "kqDW3Z", "^jjI[", "`eh vector vbase constructor iterator'", "zr]??", "This indicates a bug in your application.", "gRjJX,p", "n>VPf", "TTl@;", "Too many open files", "%cx*f", "FD)np)nl", "`local vftable'", "F\\\"", "T$(;P", "kndBtt", "GetCurrentThreadId", ";FLuK", "Y\"?KO5", "Q+S~@`p]", "`LH$j", ".text", "`scalar deleting destructor'", "e}B&kj", "|jD5hD3", "9~O^4w", " ", "H*0\"ZOW", "WriteConsoleW", "*'){k", "!gwf\\", "XE/*b", "X3OYc^f$", "KERNEL32.DLL", "Sunday", "t$H;t$8", "uKDHP", "\\$Dj8", "tr9_ tm9_$th", " delete[]", "E'#TI", "#+3;CScs", "VPWUj", "September", "__based(", "7biL ", "L$ H#", "`vector copy constructor iterator'", ")$p(W", "_IIL_", "mgF2X", "xXqs/", "a+b~c", "Runtime Error!", "MultiByteToWideChar", "VUiCJ@", "GetOEMCP", "\\V+$g", "Translation", "Filename too long", "?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "`omni callsig'", "- unable to initialize heap", "`managed vector copy constructor iterator'", "*O`]0:", "GetACP", "6p/]NC", "GetProcessWindowStation", "U y&3gab", "KERNEL32", "Vl+Vp", "DsU9#2A]", "^%e/*:", "1b}}Q_", "GetEnvironmentStringsW", "hx/T.b", "dddd, MMMM dd, yyyy", "*BD#(GwU", "+AhNws", "nYwAaF", "l$8+n", "!This program cannot be run in DOS mode.", "December", ".Z|8j", "0mf/nA", "T|eY4IP", "HeapAlloc", "*2ljIg", "RaiseException", "s`qc-8)\"n{\\", "B", "R6024", "No such device", "Resource temporarily unavailable", "1\\Ke)", "ra^.F", "c/)t6", "k#2[~", "];}D'", "Improper link", ":2pf;C", " ", "t:;L$", "{=nBT", "`string'", "3&0z 8F", "61Gdf", "700PP", "B)?]Z", "=xn[k", "td\"6hj", "LLH@;", "0A@@Ju", "VW|[;", "j@j ^V", "A2:vw", "zx[wd", " ", "Broken pipe", "LCMapStringA", "Jgp!1", "R6033", "GetStdHandle", "QSWVj", "DOMAIN error", "'TW%nc", "ProductVersion", "T$h9T$", "^oEZ_", "- unexpected multithread lock error", "No space left on device", "FreeResource", "u8SS3", ")\\ZEo^m/", ";_H_!6/Y", "gbJR<", "- unable to open console device", "EnterCriticalSection", "_7(\"[", "Dz<#@", "FlushFileBuffers", ";t$,v-", "March", "V_:X1:", "`vector destructor iterator'", "SetUnhandledExceptionFilter", "R6028", "No error", "1#QNAN", "a-c_D", ")Vd)Nh", "GetActiveWindow", ",90>$", "x<_^]", "4eC+-", "SZ`bk", "~\\ruK", "wP#r+", "~2#{~-q", "N h0%", "4|j2:q", "GetConsoleOutputCP", "G|,BG", "LoadLibraryA", "Q,a4C", "zc%C1", "Interrupted function call", " U,ETlc", "_wmW^s", "FlsFree", "- not enough space for thread data", "TlsFree", "T$=upF", "VirtualAlloc", "TlsAlloc", "Ph4\"B", "R6018", "TlsSetValue", "zr@8|", " Base Class Array'", "VVVVV", "#GfPq", "~0]Bm", "ux]wO", "+t HHt", "CreateFileA", "[cuk|", "`vbtable'", " delete", "OZw3(?", "1#INF", "~\\wu(j", "D", "];E \"", "]HJ(lwH", "TLOSS error", "G(9G,", "GHtV;", "HeapSize", "O6w0D", "CloseHandle", "CreateToolhelp32Snapshot", "tB~f*", " Class Hierarchy Descriptor'", "cLfylG", " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", "{lEtS", "ccAua", "UnhandledExceptionFilter", "OVtco", "u'zbd", "", ";l$Ts", "\"2O8w", "w/tbd", "runtime error ", "__clrcall", ">=Yt1j", "9=p>B", "1#SNAN", "}{8).,", "P#haH", "InternalName", "Z)pam%", "=0kY#3,d7", ";$}^;bY", "T$$QUR", "w<9G,s", "IiGM>nw", "FlsAlloc", "< tK<", "OJj", "wu.~@X", "mscoree.dll", "R6Z\\y", "GHtR;", "OriginalFilename", "}#.cN", "Inappropriate I/O control operation", "8RdEZV", "An application has made an attempt to load the C runtime library incorrectly.", "pzjZ", ">[ak1", "?C1Hn", "`copy constructor closure'", ":{ALXI", "r0f;H", "@]?yl", "wT=X[F", "Bad address", "`vbase destructor'", "Tuesday", "T$LRh", "V h0%", "gQEF~", "ep{IO", "nMST'", "Invalid argument", "SizeofResource", "!{q;cU*", " ", "t+WWVPV", ">If90t", "`eh vector copy constructor iterator'", "WPWUj", "v$;540B", "D$", "PMu#Y/M", "0\"o2-", "`placement delete[] closure'", "[xdAT", "`local static guard'", ";5P?B", "`h`hhh", "FindResourceA", "GetCurrentProcessId", "This application has requested the Runtime to terminate it in an unusual way.", "._c7S", "CO6ld", ", ", "D$0^][_", "`RTTI", "O,+L$", "C8v`#kE", "wIVSP", "V@WQR", "V1S)S", "LCMapStringW", "FoGm>", ".?AVtype_info@@", "G8Sry", "[+)Nw", "=V4MC", "?WQ0G", ",:pM?", "HHtXHHt", "D$ )D$", "Y_^[]", "GetStringTypeW", "Bt\\%;", "N]ABy", "February", "__cdecl", "LegalCopyright", "3Jm$>^", "G0SRP", "@@7f!", "OLEAUT32.dll", "Permission denied", "Q0Own", "PThIH", "R6025", " Complete Object Locator'", "B|BxBtBpBlBhBdB`B\\BXBTBPBLBHBDB@BV", "HeapReAlloc", "sfa3=%", "Monday", "fo&&/", "R6002", "VZ3.Z", "5bhm2w", "6AEG_", "R6009", "`s<=A", "GetStringTypeA", "02Yh.6", "[-&LMb#{'", "RKD[-", " ((((( H", "__fastcall", "GetTickCount", "dr<3)", "D$HUWP", "y/%EH^", "O*9y]", "ReadFile", " ~!_A", "R6019", "No such process", "5Y`N^r", "GetFileType", "LoadResource", "N0WPQ", "A0SUP", "N@QPj", "Delete", "__restrict", "UTF-16LE", "JanFebMarAprMayJunJulAugSepOctNovDec", "InterlockedDecrement", "abcdefghijklmnopqrstuvwxyz", "8;Fi[t", "rZYtm", "Oh;O\\sN", "yivC@", "File too large", "\\7=.OPa6", "$i=jYs", "O@;H s", "TDgw^", "WVV=b", "nmJm9]", "November", "|hj&u", "Bad file descriptor", "FreeEnvironmentStringsA", "Directory not empty", "CkYm{", "ForceRemove", "alE6(", "TOpRj", " ", "gm=vt3", "`default constructor closure'", "`placement delete closure'", "/D9>L&", "R6017", "uaXP}", "z{oYf", "Fc[w4", " ", "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX", "Domain error", "GetProcAddress", "$>I>%A", "-HeSm{", "N,_^3", "tNVSP", "]8dAw", "r0f;p", "R6026", "Not a directory", "`local vftable constructor closure'", "- not enough space for stdio initialization", "J$Wd?", "vQO+t", "Q[Y0[", "No such device or address", "SVWUj", "- not enough space for lowio initialization", "3i%po", "cB]jT_", "*U[i9", "baf]\\", "700WP", " H", "])$AghC", "?vBg]", "Q\\h}jFp", "-lD()", "GetModuleHandleW", "\"wJBS", "PPPPP", "t*9Qlu%", "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", "|)|Y%", "~2#i~", "TlsGetValue", "hoA (", "w#X]y", "/fci`6tUgmG", "78z,3H", "Operation not permitted", "D$$)G@", "`vector deleting destructor'", "]%S_ZV", "e,}RA", " ", "nR]lM", "Sleep", "!FH>Ta", "CorExitProcess", "';D@O", "Plywoods.exe", "No locks available", "B*uZ3p", "Friday", "@PWSS", "WriteFile", "32z9H", "wpcN_8", "^WWWWW", "K3kk~", "4''tX", "|$ WSPV", "@.data", "CP_^][", "NJ2\"v", "OGsn08", "bB(iOL", "J;h)a", "W/3A.", "k/KMJ", "Vlf+Vd", "_VVVVV", "In&B,", "O' ur", "au(~V", "VS_VERSION_INFO", "9SoQr5*", " ", "- unexpected heap error", " new[]", "-64OS", "Z|`!d\"g", "TYMP.fH'", "8Xrh%", "95(/B", "x)bxF", "zK", "VVVVj", "`vftable'", "N]Z38", "HeapFree", "e.t#*", "0WWWWW", ";D$8t", "MM/dd/yy", "@Y@PW", "Gh9Ghr", "N(Uh0%", "MessageBoxA", "Al9BA", "43nKZ", "-z(/5v", "tEHt1", "R1h58", "\\a9e0", "oF|bI-", "Nl#N4", "[=.qw4", "8VVVVV", "*zYm_", "FlsGetValue", "O0SPQ", "9] SS", "GetCurrentProcess", "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "_F19d", "^]v'n", "VirtualFree", ")5>5D", "/AN)UK", "CompareStringA", "z7c/!-", "vm", "- not enough space for locale information", "__unaligned", "8{x4b", "a'p!U", "ExitProcess", "+T$TN", "`vector vbase constructor iterator'", "u7i+AY", "__pascal", "uTRN_", "`eh vector destructor iterator'", "<+t(<-t$:", "- pure virtual function call", "R6034", "\\@|lV", "YNf_q", "Qkkbal", "GetConsoleMode", ")yb?7", "cjGK>I", "Visual C++ CRT: Not enough memory to complete call to strerror.", "SmqiN", "FlsSetValue", "Wednesday", "SetStdHandle", "xppwpp", "G`9Gh", "95L>B", "`dynamic initializer for '", "L#PsO7", "D\\9V`-}[", "GetLocaleInfoA", "`eh vector vbase copy constructor iterator'", "~\\wuJ", "9Ghs%", "SetHandleCount", "RtlUnwind", "w)9v!", "Resource deadlock avoided", "- not enough space for _onexit/atexit table", ".yw8x3", "`udt returning'", "354\"B", "C?^\\xM", "\\$(+^", "Jdt+M>N", "0SSSSS", "S~}#)2", "SunMonTueWedThuFriSat", "", "GetEnvironmentStrings", "('8PW", ";f_S?", "x2>!F", "tVHtG" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 8, "cape_type": "RedLine Payload: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x05660000" }, { "name": "fa894dbfb339bc64b085bb84657b0bd8527986cead0f5474172a93de616d21ff", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/fa894dbfb339bc64b085bb84657b0bd8527986cead0f5474172a93de616d21ff", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?0x022B0000;?", "size": 372735, "crc32": "18E9587E", "md5": "777f17cd3b516bef60e3c0d3369f6648", "sha1": "f3689f41ee0df2a6798f23898177b2572c1495a5", "sha256": "fa894dbfb339bc64b085bb84657b0bd8527986cead0f5474172a93de616d21ff", "sha512": "bf6cb335960e9140fdaf0f85a82f72b842ece25f37ffe3863db58f0fc5ab60e516da542dac31481615db3cef847a081f320046050b1bc0a88ab79f9ce4602339", "rh_hash": null, "ssdeep": "6144:wndmAyeoIW+Gd/Wdbfzyr042K1Zataoz4RI8pp6:wdmteo1+AWJzyr042ztl4RfP6", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T11584BF12FB908611D2B24F718DDFDA543ABAFE26AD01870F70D4A3BE1DB2B646D21711", "sha3_384": "a02cd31df391c8f14624a3e59dfec542a860826c61ad2bd7ba3c29cf505eb5c07eaf4882bb5d4741306edfbf49f986f9", "data": null, "strings": [ "?'>=v", "KOt)@", "9,WD[", "ProgramData=C:\\ProgramData", "USERPROFILE=C:\\Users\\pacop", "w@bOX(:\\", "ropstackpivotdetection", ",8Fn&", " g+yg", "C:\\Windows\\System32\\WS2_32.dll", "Created MessageBoxError telemetry", "a1PZ ", "!96+$V", "MFC42.dll", "?eUy2", "C:\\Windows\\SYSTEM32\\gdi32full.dll", "ohc_j&sc", "s (x86)\\Common Files", "Jdk]M,,28", "qps-Latn-x-sh", "m,bK5", "C:\\Windows\\System32\\sechost.dll", "C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;", "winsta0\\default", "{8D 4C 00 08 0F B6 01 [0-3] 0F B6 50 04 33 C2 88 01 B8 19 00 00 00}", "disablewin32ksystemcalls", "*1k)|", "b'1p,", "MFC42D.DLL", "SystemRoot=C:\\Windows", "pN>qy", "6SsQQ", "E}/9tE", "wjK!;", "ng)MV", "9w&+/6:$S", "LZ#py", "J]/i2", "%'&rl", "&[jE2", "%R!h:Y", "k?K4[", "tWg<\"", "2IaL;", "@<$hF-Q6", ":F0#J", "ET.>Z.", "\\pt0/", "V-ql6", " d<38w>+", "kfXEYt", "qDc9N{", "Created ShortRunApp telemetry", "6{nu>", "6jZQ8M", "4-H`", "A_>UY", "S+VXE", "2r<>I,", "4p>gK", " ", "1d*Ql", "J\"8%&", ";TllC.L", "NT AUTHORITY\\LOCAL SERVICE", "yste?", "-oY-+'", "@7GS7u", ")69PQ", "}LMcX", "9p)[V.", "en-NZ", "qps-plocm", "FWCWSP64.dll", "eHTv*I", "kernel32.dll", "S./:I", "~Ik lm", "yp-E^'", "8G^!|", "\"LmusR", ":%Y):ra$", "JRwva", "KERNEL32.DLL", "ar-SA", "es-CO", "ropgadgetdetection", "\",qHxD", "dI,{&", "S-1-15-3-3215430884-1339816292-89257616-1145831019", "M32\\CRYPTBASE.DLL", "GvpU`", "pHm_[", "highentropyaslr", "-g\"&g", "{oz8S", "*!5I6", ".v`,>", "h&--O:", "l7f'#7", ",U8c.", "#??!y", "tLj@h", "@Jo'S", "lt-LT", "=IY,[", "#rLD0", "432=C:\\Program Files\\Common File", "0\\'w0\\'ws", "8']UT", "MFC42ENU.DLL", "USERDOMAIN_ROAMINGPROFILE=DESKTOP-JQK72EN", "Qa<8P", ")^ME%", "ET\\4Nu", "LBT3e_", "aL>{8+", "}];:O", " dqXd", "LI_Q9", "{8B C8 57 FF 75 08 8B [5] 8B 01 8B 40 3C FF [2] 8B F0 B8 03 00 00 00}", "BD.@g\"", "P)$PK", "no>b+\"U", "5np^ ", "OLE32.dll", "R`[ .", "MIX}Y", "results=C:\\uDrGBYOF", "ncTL|8", "av`%ev", "disableextensionpoints", "pt-PT", "uAzG)", "DUBgD", "?j]7,s", "uhv++", "q/U%]", "CommonProgramFiles", "USERDOMAIN=DESKTOP-JQK72EN", "e0 ", "$Z9}#", "DetectorDWM8And16Bit", "TEMP=C:\\Users\\pacop\\AppData\\Local\\Temp", ":5cwT", ">m$)_P%", "22`eJj", "ozDY}", "j15%s", "MessageBoxError", "f@#z8V", "analyzer=C:\\tmp", "gc#iv", "c*Y N", "ComSpec=C:\\Window", ",dV)4v", "?sMjk", "MSVCRT.dll", "8;'Qj", "PROFILE=C:\\ProgramData", "s43dQ", "ko-KR", "u:bf;", ")Nwi$", "_h/lG", "p>&V_0D", "HsH,O", "C:\\tmpocdzpyju\\data\\yara\\NSIS.yar", "Cli.dll", "00 3x", "d\\@-y", "{84 C0 74 09 33 C9 FF [4] 00 CC 33 C9 E8 [3] 00 40 8B C8 E8}", "jsbs,[m", "Ln7Lb", "spcMsCountersignature", "qZqIn", "*,qQu", "0\\cW@Pl#i", "S=KJs", "})#d7", "E V9L", "43N8 ", "a:RCE", "E2 Uh$)", "Xnv#^2", "sr-Latn-CS", "blockchildprocesscreation", "prefersystem32", " m^f?", "],&#*C", "sJ|Dfu", "en-HK", "[5N~M", "K3i`/ ", "+$=p_d", "blockremoteimageloads", "~pzR_QK", "HyOG({", "RB^ND", "uU^!_>", "C:\\Windows\\System32\\KERNEL32.DLL", "CRYPTBASE.DLL", "1ow?<", "spcIndirectData", "@@Bl$", ">uiy]", "x0OgDF", "_TiP '{@<", "C:\\Windows\\Temp\\AslLog_DetectorsTrace_3ea19538971898322afc.exe_1920.txt", "Ih.{/", ">9IXG", "0SSmu", "es-CL", "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "en-CA", "/@e6K+", "-fKo<", "xv`ol", "-UW<{", "{+hYY", "k8F_B", "b0>C8", "USER32.dll", "XpaB0", "avPf?@", "{68 [4] E8 [4] E8 [4] C2 ?? 00 CC CC CC CC CC CC CC CC}", ";~>9Cx", "gjksk]", "i#1j>", "cwcNJ}g", "}@S'_", "vU@g+", "1tsy*~?", "C:\\Windows\\System32\\CRYPT32.dll", "MSIMG32.dll", "['w/V'~", "d):h%W", "Qm(5f", "G,E;}", "|k)HV", "C:\\Windows\\System32\\SHLWAPI.dll", "sehop", "sv-SE", "uk-UA", "E)c\\<", "J5YTa", "a'kQt0", "000}\\", "wpfredwnd_v0400.dll", "t^4 JOZrxzt", "\"E%YE", "{<#7'", "de-AT", "ojzR]S", "p=|ut", "pt-BR", "CommonProgramFiles=C:\\Program Files (x86)\\Common Files", "\\l#mW", "vp8T1L", "DNmjW", "C:\\Windows\\System32\\ucrtbase.dll", "RRPXC", "MSVCIRT.dll", "%.3xt[", "6hy~B", "{90 90 90 90 90 90 8B (86 [2] 00 00|46 ??|06) 5F 5E 5B 8B E5 5D C3}", "L,gUj", "PDg!mL#", "DriverData=C:\\Windows\\System32\\Drivers\\DriverData", "qatDt", ",w&674", "ApphelpDebug", "6kVfp", "\\??\\C:\\tmpocdzpyju\\data\\yara\\Guloader.yar", "ropsimexec", "B3]g$8", "win32u.dll", "\\Device\\HarddiskVolume2\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "04'w04'w", "JuK-YN,", "{48 8B 17 48 85 D2 0F 85 [2] 00 00 8B 47 08 85 C0 0F 85 [2] 00 00}", "HBT1s*", "MSVCRT40.dll", ">yofA", "XAS,+|", "X$D^i", "Mjawo", "^rito", "OS=Windows_NT", "Q>G;Lx", "Y(sWg", "|,d&$", "_/NyW", "?RXjT", "v1.2.840.113549.1.1.1", "vE+AdK", "&ZJPd", "%1AnO", "CommonProgr", "f;u)\\", "zi2nb", "2n, 9", "HU9twS;", "{4C 8B D1 66 B8 [2] (0F 05|FF 25 ?? ?? ?? ??) C3}", "E-[H<", "T9{G^|y", "<%qP>,]r", "FWCWSP.dll", "92Vo`", "U&Vaz", ")avvQ\"PW", "`tA>[", ";CD*T9Se", "=C:=C:\\Windows\\s", "C:\\Windows\\System32\\IMM32.DLL", ">.vj(", "xdi2Gu", "#uxEB", "_wCcf", "(a+*~Ux", "R6@',", "Xp_j\\o", "$sMWO", "yF/vF", "zLx15", "zh-CN", "`ob\"n", "stricthandlechecks", "2xxPj", "blocklowlabelimageloads", "$&w!e", "LpLF&", "'I$rV", ".5y}n", "jkR'2", "_{Sk%", "X_Mq&", "returnflowguard", "*x;vMiDS", "tP_i", "SPC_INDIRECT_DATA", "LA`y|$w$9Y", "/?6BL", "12\\$?7", "$@Chw", ".q&Z!", "xmc\"[S", "R6oC<", "C:\\Windows\\System32\\ole32.dll", "=(%J;", "dM>!;q", ".epiX", "c\\TS9", " T!E9", "&YJ\"^uT", "{48 8B 4C 24 ?? E8 [4] 84 C0 B8 [4] 41 0F 45 C6 EB}", "/9I}_", "j&^{S", "(\\'w(\\'wh", "v1.2.840.113549.3.7", "devicecapabilitycamera", "standardprotections", "?Hce9", "|&Cg/", "", "lq\\R\"", "6!6$e:", "NUMBER_OF_PROCES", "c:\\windows\\system32\\kernel32.dll", "DriverData=C:\\Windows\\System3", "+r`*+r", "?ZNT2!", "spcSpOpusInfo", "PATHEXT=.COM;.EXE;.", "stM},", "k-h>n", "C:\\Windows\\System32", "FAJ1A", "OWY0R", "L?TvUsY", "?~)`L", "C:\\Windows\\System32\\RPCRT4.dll", "\\??\\C:\\tmpocdzpyju\\data\\yara\\Syscall.yar", "@8wWpE", "RyUy8]<4", "S_69d", "{B0 01 00 00 00 8B [2] E8 [4] 8B D7 2B D3 [4] 88 54 18 FF 40 40 75}", "a]=@12", "ELLxeWzb{R", "=l7!;", ";xMiO]+", "2$&`V", "VY*;tq", "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 66 3B ED 74}", "SVWQd", "O`^N\"]", "u_jVc", "}COpz", "vaOfx", "R!@[D~", "sr-Latn-RS", "C:\\tmpocdzpyju\\data\\yara\\XWorm.yar", "%U|>D", "@kjGJ,", "C:\\Windows\\System32\\ADVAPI32.dll", "HWF/<2", "HOMEDRIVE=C:", "av`^dv", "h2&uX?q", "XWW(Y", "]c~0[.", "ABCDEFGHIJKLMNOPQRSTUVWXYZ", "_D2BM", "d>@w]]P", "zX<:r", "qfs.!", "WLDIl", "SPC_SP_OPUS_INFO_OBJID", "sl-SI", "mpL&jz3", "}Ja$a", "e5QN!", "%Qa&LNH|\"", ":muY~", "C\"@>\\[0", "{48 8D 0D [4] E8 [4] [7] 8B 44 24 ?? 44 8B CB 4C 8B 44 24 ?? 48 8B D7 89 44 24 ?? E8}", "D0'p%", "YD_nQ", "AW$c.5", "'@ 2a", "terminateonheapcorruption", "|mF`L", "l&]no", "L/K{?", "strictcfg", "startup-time=36000000", "`Ej^A", "4ZUR9", "i=6 7{", "\"DI\\J}q", "Kbcy`7", "wbZ^hs", "5t_NL", "lcU)w", "U9#M5c", ">GVUg", "Hg.$r&i", "kz{~>", "~JEXe;G?", "[v@%]v", "Vhy%Y|Z", "VRt~|O", "z6_x[Z", "{6A 44 53 E8 [2] FF FF 83 C4 08 8D 85 ?? FF FF FF C7 85 ?? FF FF FF 44 00 00 00 50}", "b>1_`", "PROCESSOR_IDENTIFIER=AMD64 Family 25 Model 97 Stepping 2, AuthenticAMD", "pa~I\\", "ApAw{u\\", "Oh 8\"F>", "$!?Tc", "C:\\Windows\\System32\\GDI32.dll", "OS=Windo", "C:\\Windows\\System32\\msvcp_win.dll", "g^dtN>", "EQw)`", "WsG/Cg", "C:\\Windows\\System32\\KERNELBASE.dll", "?@n<&", "Y6Xif", "6o-+T", "\\Device\\CdRom0", "", "/EX6 Y", "en-GB", "EDRIVE=C:", "o($v>", "dEEwvRz", "TPp#gGU", "7EF]w/", " Z1QF", "C:\\tmpocdzpyju\\data\\yara\\Stealc.yar", "v1.2.840.113549.3.2", " @\\&R", "(18M1", "uS4[G", "Dv~]", "yBCtq", "\\\\.\\PIPE\\stpjYIajtgl1920", "/\\sP/\\s`", "9sqbzE", "@J'w<", "j{P\\^", "{8B C2 48 8D 49 01 83 E0 07 FF C2 0F B6 44 30 ?? 30 41 FF 3B D5 72}", " ", "file-of-inte", "!!W+1", "C:\\Windows\\Temp\\AslLog_ApphelpDebug_3ea19538971898322afc.exe_1920.txt", "en-AU", "exportaddressfilter", "\\??\\C:\\tmpocdzpyju\\data\\yara\\VBCrypter.yar", "C:\\Users\\pacop\\OneDrive", "C:\\Windows\\SYSTEM32\\MSIMG32.dll", "!R^\\0", "pUjq!", "6g@0Wh", "_bCB<", "bottomupaslr", "V45QP", "OneDrive=C:\\Users\\pacop\\OneDrive", "ge@2\\", "f-kr3T", ";!^]7", "9yct5", "ProgramFiles", "v5LOM6", "qm", "{55 8B EC 56 57 53 8B F4 [0-2] FF 75 14 FF 75 10 FF 75 0C FF 55 08 8B E6 5B 5F 5E 5D C2 10 00}", "OLEAUT32.dll", "t+X>q", "L`|+!", "{Ik||g", " 2xE,", "pHg>>]", "#j5q", "js|{A", "C:\\tmpocdzpyju\\data\\yara\\UPX.yar", "_;gQw", "u9u],", "B!BBA@@", "windir=C", "gg>yW", "=uBvX]5aS!!", "Q9ukv5", "C:\\Users\\pacop\\AppDa", "0zFbD", ")^]V.s", "es-US", "de-DE", "t`%ev", "{]e{3yWc", "U4M2w", "allowstoresignedbinaries", "X[uZl", "codeintegrityguard", "1~5.R", "gramData=C:\\ProgramData", "abcdefghijklmnopqrstuvwxyz", "!%e=W", "^QCy7", "Y=:&5", "Qc*2H?", "es-ES", "MYlX`bO", "IToTC", "g *&h", "exportaddressfilterplus", "cs-CZ", ")%52F", "SeXNE", "\\??\\C:\\tmpocdzpyju\\data\\yara\\Zloader.yar", "", "ALLUSERSPROFILE=C:\\ProgramData", "n-`UO", "0 6A FF ", "C:\\Windows\\SYSTEM32\\ntdll.dll", "#UOGi", "{0F 31 89 45 ?? 6A 00 8D 45 ?? 8B CB 50 E8 [4] 0F 31}", "NT AUTHORITY\\SYSTEM", "CjMpq=", "onlyallowmicrosoftsignedbinaries", "E>TBA26'o`", "4U'>b", "Y1U:c", "jLup\"Yu", "}VzPa", "V7lau", "CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", "$<&+~", "{EB 00 55 8B EC 66 3B E4 74 ?? [1-5] 64 A1 18 00 00 00 5D EB}", "])c\\1", "\\WindowsApps", "?3V64j(", "Gjv(8%(q", "C:\\tmpocdzpyju\\dll\\ieoclvl.dll", "n^>Q[", "F\\,oe", ",t0YR", "\\Dg)0", "{5F 5E 5B C9 C3 51 6A 00 E8 [4] 59 59 85 C0 75 01 C3}", "WS2_32.dll", "e=\\\\.\\PIPE\\tbngDn", "c,>R\\", "C:\\Users\\pacop\\AppData\\Local\\Temp;C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;.;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", "r+gik", "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe\" ", "7MFqP", "shimengstate", "fA_85", "/", "%A 4M", "7_P]6)", "\\??\\C:\\tmpocdzpyju\\dll\\ieoclvl.dll", "dL+kQ<", "NUMBER_OF_PROCESSORS=2", "F#c>i", "Software\\Microsoft\\Cryptography", "C]LjnZ ", "aIl[7", "SPcp\\D", "C:\\tmpocdzpyju\\data\\yara\\Formbook.yar", "C:\\tmpocdzpyju\\data\\yara\\Rhadamanthys.yar", "a$b5aM", "2A$-\"Gp", "D!Z(Ew", "hdw|TpA", "Tco@<", "uQA5MH", "dependentmodulesdontinherittamperprotection", "\\??\\C:\\tmpocdzpyju\\data\\yara\\RisePro.yar", "8FZ%t", "lVY4/", "W$@$C", "#!J;f", "^JnDh", "^y00P", "TilNH", "&SkB;", "(5=I!H", ">t$+b", "ShimDebugLog", "FS,`j", "!?O$1", "Z02*T7+", "PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", "#S\\?{}h", "}2'Io}", "BohZN", "R_pv>", "P$Qx\\", "et-EE", "\\??\\C:\\tmpocdzpyju\\data\\yara\\SlowLoader.yar", "?D,=w", "\\hq]Os", "#$BTO-", "jBpLK", "1z[!n", "EG:TB", "x+^s8", "IAcjm", "BY?mq", "6BFT ", "$nACk", "restrictsetthreadcontext", "{8o~f", "R>%a]", "l4N'm", "^%\\e*7M", "SPC_NESTED_SIGNATUREs", "N@w,1%", "wrt !r", "C:\\Windows\\SYSTEM32\\ucrtbase.dll", "DDRAW.DLL", "V -T_", "C:\\tmpocdzpyju\\data\\yara\\QakBot.yar", "StOtG", "4rT:vy", "1+NxNh:Y>n", "A5U2c", "ADVAPI32.dll", "windir=C:\\Windows", "D]n\\h", "=4JVc+ ", "oSA?t", "ropcallerdetection", "n@/2l", "9xE1C", "x?koS", ",eFod", "gm/dM", "Yud;2s", "{48 31 C0 4C 8B 19 8B 41 10 48 8B 49 08 49 89 CA 41 FF E3}", "vP](*", "K[wi%", "DetectorsTrace", "['w4 ", "NBeobqGi", ",#@ee", "]iBtm", "WCD)@", "*C+55uAp", "&5[#2", "win32kfiltering", "Model 97 Stepping 2, AuthenticAMD", "@E+\\2M", "2F-CR=", "V", "C:\\Windows\\SYSTEM32\\apphelp.dll", "Volume2", "4'w8D,", "*E4!(y", "3kvUC", "I%f,t", " ]'2c", "{46 0F 01 F9 [0-4] 66 0F 6E C6 F3 0F E6 C0 66 0F 2F ?? 73}", "+Bn'!", "ta\\Local\\Programs\\Python\\Python310-32", "{FF 34 08 [0-360] 8F 04 0B [0-360] 83 F9 18 [0-460] FF E3}", "qps-ploc", "Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", "fr-BE", "H!^ yR5V", "Ae#y[", "\\??\\PIPE\\tbngDn", "h\\'wd", "t ;jv", "&xYzs", "(nl$(", "T)V`s", "#.].|", "ooQ$t", "X,BfZ", "a!QSi 2t", "yZkc.#", "KERNELBASE.DLL", "0rE-S5", "%9]^AMY", "fy-NL", " 9Dsn", "fr-CA", "{48 8B C4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 EC 30 4C 8B 05 [4] 33 D2 C7 40 [5] 88 50 ?? 49 63 40 3C 42 8B 8C 00 88 00 00 00 85 C9 0F 84}", "}(%GqfSQ", "A|jn8", "63C768CF", "7vzp:", "\\??\\C:\\tmpocdzpyju\\data\\yara\\ModiLoader.yar", "s;(t)r", "@aGMglUC", "Ebu+.", "`S\"oy", "qQ9E@", "@H,z%v", "ok!uo", "\\^32M", "di#Zk", "&f=/$", "BI,b(", "VD+kW", "|T[v`", "2~5\"w", "SystemDrive=C:", ",BMNs", "bA\"F-", "yua1am", "_6t)<", "g'w(E,", "DT+'!`", "e$xq|", "disablenonmicrosoftfonts", "VD85}", "eC!dR&", "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 3A ED 74}", "-7AXJk$", "{81 C6 00 10 00 00 [0-148] (39 CE|3B B5) [0-6] 0F 84 [2] 00 00}", "bn>\"V", "-A:Fd", "62}Tm", "2es%\\Windo", "mGJs[", "'5Xam", "P}l)H", "enforcesigninglevelfordependentmodules", "browser", "f[QfpF", "i$SwF", "*/P30", "1)s+%", "PROCESSOR_IDENTIFIER=AMD64 Family 25 Model 97", "bij]2", "EgY$W", "SPC_MICROSOFT_COUNTERSIGNATURE", "NT Authority\\NetworkService", "8_z.(", "8;Pnd", "Hb]o$", "devicecapabilitymicrophone", "tr-TR", "Data\\Local\\Programs\\Pyth", "es-AR", "ESKTOP-JQK72EN", "/ |28", "\\Program Files (x86)", "es-MX", "l5s3A", "VAL;|fw", ":3%n'H", "Apphelp", "KuM?o", "ShortRunApp", "uw^Kt", ";t&Fd", "ProgramW6432=C:", "J gkB", "o2J1)", "M\"s ~", "RPCRT4.dll", "2QbQp", "z`*({", "&YO=S", ")9.'_L", "APPDATA=C", "0}<)<", "KRrZ1/8Y", "@\\'w@\\'w", "rI&$X", "OScT\\\\B", "DLPb>", "C:\\Windows\\System32\\msvcrt.dll", "|@,N$", "|`0qV", "LOGONSERVER=\\\\DESKTOP-JQK72EN", "A0_^[", "b1o{5", "dl TX", "PROCESSOR_ARCHITEW6432=AMD64", "PSModulePath=%ProgramFiles%\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", "ex\\oa", "%X)\\+iS", "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "z8#]Z", "I}GA1", "nO/72", ":C@XS" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920, "virtual_address": "0x022B0000" }, { "name": "84e716e130482df7e33f810b024885c44ad380c3cafc21c691c625a44f214298", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/84e716e130482df7e33f810b024885c44ad380c3cafc21c691c625a44f214298", "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?", "size": 230992, "crc32": "FABEF1AC", "md5": "ff7363c645255246397ee134aa0f0d87", "sha1": "76380491487ab7d03dc584219c2efd2b429a08eb", "sha256": "84e716e130482df7e33f810b024885c44ad380c3cafc21c691c625a44f214298", "sha512": "09d39f66fce4d6ec8e44b8e82d1e85851e1b9fad9b593fac39ffa8a7e9c597e743d0389c66810d7c09622e546511ec60a3c409f666fd72e506d7feb64523824a", "rh_hash": null, "ssdeep": "3072:xDKW1LgppLRHMY0TBfJvjcTp5X7ECe8UwwuK8h/XQjgIVcXtIEhP:xDKW1Lgbdl0TBBvjc/oh8USKQPQjgQjE", "type": "DOS executable (COM)", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T11C34CF2471C0C2B3C8B6117084E6CB769A7A34714B7A95D7BBDD1BBA5F203E163352CA", "sha3_384": "9a0673ac54800942b8929a26b23ef3258942212771db2fd326419cb35fdcffb7b5c5d218579ae529e6a03f4dabee7a27", "data": null, "strings": [ "Saturday", "L$(+L$", "KERNEL32.dll", "h/}[2", "?~Zvf", "xo[qa%", "-*Fz1", "!dPJO", "kqDW3Z", "^jjI[", "`eh vector vbase constructor iterator'", "zr]??", "This indicates a bug in your application.", "gRjJX,p", "n>VPf", "TTl@;", "Too many open files", "%cx*f", "FD)np)nl", "`local vftable'", "F\\\"", "T$(;P", "kndBtt", "GetCurrentThreadId", ";FLuK", "Y\"?KO5", "Q+S~@`p]", "`LH$j", ".text", "`scalar deleting destructor'", "e}B&kj", "|jD5hD3", "9~O^4w", " ", "H*0\"ZOW", "WriteConsoleW", "*'){k", "!gwf\\", "XE/*b", "X3OYc^f$", "KERNEL32.DLL", "Sunday", "t$H;t$8", "uKDHP", "\\$Dj8", "tr9_ tm9_$th", " delete[]", "E'#TI", "#+3;CScs", "VPWUj", "September", "__based(", "7biL ", "L$ H#", "`vector copy constructor iterator'", ")$p(W", "_IIL_", "mgF2X", "xXqs/", "a+b~c", "Runtime Error!", "MultiByteToWideChar", "VUiCJ@", "GetOEMCP", "\\V+$g", "Translation", "Filename too long", "?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "`omni callsig'", "- unable to initialize heap", "`managed vector copy constructor iterator'", "*O`]0:", "GetACP", "6p/]NC", "GetProcessWindowStation", "U y&3gab", "KERNEL32", "Vl+Vp", "DsU9#2A]", "^%e/*:", "1b}}Q_", "GetEnvironmentStringsW", "hx/T.b", "dddd, MMMM dd, yyyy", "*BD#(GwU", "+AhNws", "nYwAaF", "l$8+n", "!This program cannot be run in DOS mode.", "December", ".Z|8j", "0mf/nA", "T|eY4IP", "HeapAlloc", "*2ljIg", "RaiseException", "s`qc-8)\"n{\\", "B", "R6024", "No such device", "Resource temporarily unavailable", "1\\Ke)", "ra^.F", "c/)t6", "k#2[~", "];}D'", "Improper link", ":2pf;C", " ", "t:;L$", "{=nBT", "`string'", "3&0z 8F", "61Gdf", "700PP", "B)?]Z", "=xn[k", "td\"6hj", "LLH@;", "0A@@Ju", "VW|[;", "j@j ^V", "A2:vw", "zx[wd", " ", "Broken pipe", "LCMapStringA", "Jgp!1", "R6033", "GetStdHandle", "QSWVj", "DOMAIN error", "'TW%nc", "ProductVersion", "T$h9T$", "^oEZ_", "- unexpected multithread lock error", "No space left on device", "FreeResource", "u8SS3", ")\\ZEo^m/", ";_H_!6/Y", "gbJR<", "- unable to open console device", "EnterCriticalSection", "_7(\"[", "Dz<#@", "FlushFileBuffers", ";t$,v-", "March", "V_:X1:", "`vector destructor iterator'", "SetUnhandledExceptionFilter", "R6028", "No error", "1#QNAN", "a-c_D", ")Vd)Nh", "GetActiveWindow", ",90>$", "x<_^]", "4eC+-", "SZ`bk", "~\\ruK", "wP#r+", "~2#{~-q", "N h0%", "4|j2:q", "GetConsoleOutputCP", "G|,BG", "LoadLibraryA", "Q,a4C", "zc%C1", "Interrupted function call", " U,ETlc", "_wmW^s", "FlsFree", "- not enough space for thread data", "TlsFree", "T$=upF", "VirtualAlloc", "TlsAlloc", "Ph4\"B", "R6018", "TlsSetValue", "zr@8|", " Base Class Array'", "VVVVV", "#GfPq", "~0]Bm", "ux]wO", "+t HHt", "CreateFileA", "[cuk|", "`vbtable'", " delete", "OZw3(?", "1#INF", "~\\wu(j", "D", "];E \"", "]HJ(lwH", "TLOSS error", "G(9G,", "GHtV;", "HeapSize", "O6w0D", "CloseHandle", "CreateToolhelp32Snapshot", "tB~f*", " Class Hierarchy Descriptor'", "cLfylG", " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", "{lEtS", "ccAua", "UnhandledExceptionFilter", "OVtco", "u'zbd", "", ";l$Ts", "\"2O8w", "w/tbd", "runtime error ", "__clrcall", ">=Yt1j", "9=p>B", "1#SNAN", "}{8).,", "P#haH", "InternalName", "Z)pam%", "=0kY#3,d7", ";$}^;bY", "T$$QUR", "w<9G,s", "IiGM>nw", "FlsAlloc", "< tK<", "OJj", "wu.~@X", "mscoree.dll", "R6Z\\y", "GHtR;", "OriginalFilename", "}#.cN", "Inappropriate I/O control operation", "8RdEZV", "An application has made an attempt to load the C runtime library incorrectly.", "pzjZ", ">[ak1", "?C1Hn", "`copy constructor closure'", ":{ALXI", "r0f;H", "@]?yl", "wT=X[F", "Bad address", "`vbase destructor'", "Tuesday", "T$LRh", "V h0%", "gQEF~", "ep{IO", "nMST'", "Invalid argument", "SizeofResource", "!{q;cU*", " ", "t+WWVPV", ">If90t", "`eh vector copy constructor iterator'", "WPWUj", "v$;540B", "D$", "PMu#Y/M", "0\"o2-", "`placement delete[] closure'", "[xdAT", "`local static guard'", ";5P?B", "`h`hhh", "FindResourceA", "GetCurrentProcessId", "This application has requested the Runtime to terminate it in an unusual way.", "._c7S", "CO6ld", ", ", "D$0^][_", "`RTTI", "O,+L$", "C8v`#kE", "wIVSP", "V@WQR", "V1S)S", "LCMapStringW", "FoGm>", ".?AVtype_info@@", "G8Sry", "[+)Nw", "=V4MC", "?WQ0G", ",:pM?", "HHtXHHt", "D$ )D$", "Y_^[]", "GetStringTypeW", "Bt\\%;", "N]ABy", "February", "__cdecl", "LegalCopyright", "3Jm$>^", "G0SRP", "@@7f!", "OLEAUT32.dll", "Permission denied", "Q0Own", "PThIH", "R6025", " Complete Object Locator'", "B|BxBtBpBlBhBdB`B\\BXBTBPBLBHBDB@BV", "HeapReAlloc", "sfa3=%", "Monday", "fo&&/", "R6002", "VZ3.Z", "5bhm2w", "6AEG_", "R6009", "`s<=A", "GetStringTypeA", "02Yh.6", "[-&LMb#{'", "RKD[-", " ((((( H", "__fastcall", "GetTickCount", "dr<3)", "D$HUWP", "y/%EH^", "O*9y]", "ReadFile", " ~!_A", "R6019", "No such process", "5Y`N^r", "GetFileType", "LoadResource", "N0WPQ", "A0SUP", "N@QPj", "Delete", "__restrict", "UTF-16LE", "JanFebMarAprMayJunJulAugSepOctNovDec", "InterlockedDecrement", "abcdefghijklmnopqrstuvwxyz", "8;Fi[t", "rZYtm", "Oh;O\\sN", "yivC@", "File too large", "\\7=.OPa6", "$i=jYs", "O@;H s", "TDgw^", "WVV=b", "nmJm9]", "November", "|hj&u", "Bad file descriptor", "FreeEnvironmentStringsA", "Directory not empty", "CkYm{", "ForceRemove", "alE6(", "TOpRj", " ", "gm=vt3", "`default constructor closure'", "`placement delete closure'", "/D9>L&", "R6017", "uaXP}", "z{oYf", "Fc[w4", " ", "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX", "Domain error", "GetProcAddress", "$>I>%A", "-HeSm{", "N,_^3", "tNVSP", "]8dAw", "r0f;p", "R6026", "Not a directory", "`local vftable constructor closure'", "- not enough space for stdio initialization", "J$Wd?", "vQO+t", "Q[Y0[", "No such device or address", "SVWUj", "- not enough space for lowio initialization", "3i%po", "cB]jT_", "*U[i9", "baf]\\", "700WP", " H", "])$AghC", "?vBg]", "Q\\h}jFp", "-lD()", "GetModuleHandleW", "\"wJBS", "PPPPP", "t*9Qlu%", "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", "|)|Y%", "~2#i~", "TlsGetValue", "hoA (", "w#X]y", "/fci`6tUgmG", "78z,3H", "Operation not permitted", "D$$)G@", "`vector deleting destructor'", "]%S_ZV", "e,}RA", " ", "nR]lM", "Sleep", "!FH>Ta", "CorExitProcess", "';D@O", "Plywoods.exe", "No locks available", "B*uZ3p", "Friday", "@PWSS", "WriteFile", "32z9H", "wpcN_8", "^WWWWW", "K3kk~", "4''tX", "|$ WSPV", "@.data", "CP_^][", "NJ2\"v", "OGsn08", "bB(iOL", "J;h)a", "W/3A.", "k/KMJ", "Vlf+Vd", "_VVVVV", "In&B,", "O' ur", "au(~V", "VS_VERSION_INFO", "9SoQr5*", " ", "- unexpected heap error", " new[]", "-64OS", "Z|`!d\"g", "TYMP.fH'", "8Xrh%", "95(/B", "x)bxF", "zK", "VVVVj", "`vftable'", "N]Z38", "HeapFree", "e.t#*", "0WWWWW", ";D$8t", "MM/dd/yy", "@Y@PW", "Gh9Ghr", "N(Uh0%", "MessageBoxA", "Al9BA", "43nKZ", "-z(/5v", "tEHt1", "R1h58", "\\a9e0", "oF|bI-", "Nl#N4", "[=.qw4", "8VVVVV", "*zYm_", "FlsGetValue", "O0SPQ", "9] SS", "GetCurrentProcess", "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", "_F19d", "^]v'n", "VirtualFree", ")5>5D", "/AN)UK", "CompareStringA", "z7c/!-", "vm", "- not enough space for locale information", "__unaligned", "8{x4b", "a'p!U", "ExitProcess", "+T$TN", "`vector vbase constructor iterator'", "u7i+AY", "__pascal", "uTRN_", "`eh vector destructor iterator'", "<+t(<-t$:", "- pure virtual function call", "R6034", "\\@|lV", "YNf_q", "Qkkbal", "GetConsoleMode", ")yb?7", "cjGK>I", "Visual C++ CRT: Not enough memory to complete call to strerror.", "SmqiN", "FlsSetValue", "Wednesday", "SetStdHandle", "xppwpp", "G`9Gh", "95L>B", "`dynamic initializer for '", "L#PsO7", "D\\9V`-}[", "GetLocaleInfoA", "`eh vector vbase copy constructor iterator'", "~\\wuJ", "9Ghs%", "SetHandleCount", "RtlUnwind", "w)9v!", "Resource deadlock avoided", "- not enough space for _onexit/atexit table", ".yw8x3", "`udt returning'", "354\"B", "C?^\\xM", "\\$(+^", "Jdt+M>N", "0SSSSS", "S~}#)2", "SunMonTueWedThuFriSat", "", "GetEnvironmentStrings", "('8PW", ";f_S?", "x2>!F", "tVHtG" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 0, "cape_type": "unknown", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920 }, { "name": "7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9", "path": "/opt/CAPEv2/storage/analyses/2022/CAPE/7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9", "guest_paths": "106;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe;?", "size": 185344, "crc32": "B9110849", "md5": "d21cc787ab488249569168fb7fb2b923", "sha1": "175dffddaecd114bd6c10e7280bfdc5308e5b4e9", "sha256": "7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9", "sha512": "183853a39916e64230d06b5f3ea62a1b1364abb89a4deca66e0f98d243a82aba56a2dc3ed917d08b12a3b3ffb888faf4fc12743ddba42bd902bd880682ad9d77", "rh_hash": null, "ssdeep": "3072:V98GaOEnwSwQBw4A6qn3BjpCrTAXI8KoZbVBIIbdIVe/WqXoOSv1xz:HaOq86qnrCfAXI8KoZbVBIIPdSv", "type": "PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "g__HKLM_GetString|11_0", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 179746, "v2_1": 127687, "v4_3": 120024, "v4_4": 119951, "v4_5": 120066, "v4_6": 120013, "v4_8": 126852, "v5_1": 115181, "v5_2": 115221, "v5_3": 115163, "v5_4": 115206, "v5_5": 115019, "v5_7": 115427, "v5_8": 114895, "v5_9": 115565, "v6_5": 127923, "v6_6": 140918 } } ], "clamav": [], "tlsh": "T14C043A0127CA8E14E7BD2731E1F3441053B5E693A623E74F2DC824F91E92754AE663EE", "sha3_384": "88664b6c4ab9e5289b77173084f768ae96ce69e5866a5432e72a28727b9f207c22d60dc6e1ff73e7ac62d73aa776717e", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0002e9fe", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x000345d5", "osversion": "4.0", "pdbpath": "_.pdb", "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorDllMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0002e9b0", "size": "0x0000004b" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00030000", "size": "0x00000284" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00032000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x0002e968", "size": "0x0000001c" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x0002ca04", "size_of_data": "0x0002cc00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.00" }, { "name": ".rsrc", "raw_address": "0x0002ce00", "virtual_address": "0x00030000", "virtual_size": "0x00000284", "size_of_data": "0x00000400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "2.06" }, { "name": ".reloc", "raw_address": "0x0002d200", "virtual_address": "0x00032000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.08" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x00030058", "size": "0x0000022c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.14" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "_.dll" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "_.dll" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "dae02f32a21e03ce65412f6e56942daa", "timestamp": "2019-04-10 14:11:58", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "mscorlib", "typename": "System.Void" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyName" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "mscorlib", "typename": "System.Int64" }, { "assembly": "mscorlib", "typename": "System.AppDomain" }, { "assembly": "mscorlib", "typename": "System.ResolveEventHandler" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "mscorlib", "typename": "System.Boolean" }, { "assembly": "mscorlib", "typename": "System.Reflection.PropertyInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodBase" }, { "assembly": "mscorlib", "typename": "System.Reflection.ParameterInfo" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.MessageBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.DialogResult" }, { "assembly": "mscorlib", "typename": "System.ResolveEventArgs" }, { "assembly": "mscorlib", "typename": "System.Char" }, { "assembly": "mscorlib", "typename": "System.Threading.Monitor" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "2.0.0.0" }, { "name": "System.Windows.Forms", "version": "2.0.0.0" } ], "assemblyinfo": { "name": "_", "version": "0.0.0.0" }, "customattrs": [] }, "data": null, "strings": [ "DynamicMethod", "XmlNodeList", "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", "C\"d*Q", "k__BackingField", "lwj8jEMeFYNrhimRgw4", "percentSymbol", "numberNegativePattern", "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", "TaskResolver", "RecordHeaderField", "SerialNumber", "BCryptGetPropertyDelegate", "ChromeGetName", "D67333042BFFC20116BF01BC556566EC76C6F7E2", "RegistryKey", "startIndex", "lS7tsYM7iJBceQnVN12", "StringFileInfo", "pH&m/", "GetCaps", "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", "kernel32.dll", "InvalidOperationException", "mnf0iy2Xdp", "get_ReturnType", "System.Reflection.RuntimeModule", "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", "currencyDecimalDigits", "get_Png", "File.Write", "get_Key", "pbLabel", "OpenSubKey", "get_PropertyType", "<>9__0_6", "m_isDefaultCalendar", "System.Drawing", "b__4_0", "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", "NJK0HP6bbE", "negativeSign", "#Strings", "System.Reflection.Emit", "CallingConvention", "AdB8GujvggcnCBBXyu`1", "input", "eNetworkCredentialxpirNetworkCredentialy", "^D yjP", "bUZnt982pXJAL26Mek", "string", "!This program cannot be run in DOS mode.", "g_E_c_", "kadsoji83", "lpBaseAddress", "yyyy-MM-dd", "set_Name", "pcbResult", "fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ajSystem.CodeDom.MemberAttributes, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089mSystem.Globalization.CultureInfo, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "Application", "UNKNWON", "CryptoHelper", "m_abbrevEnglishEraNames", "IsLoopback", "get_Length", "_tableEntries", "IsNullOrEmpty", "OpenVPN", "Fsl0RG6qjV", "chiperText", " ", "WriteIntPtr", "InvokeConstructor", "cXLX^", "rV9N3WuhF41qaV0GPT", "get_SessionId", "hardwares", "ChangeSize", "ToCharArray", "ansiCurrencySymbol", "b__2_0", "Entity2T", "cbAAD", "lCDAsW5mfE1qB1o2W5.nLvrU8AQJDKRRZAB7e+FJKLljVXn5i8Q7GvId+AdB8GujvggcnCBBXyu`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]", "_pageSize", "get_Module", "Directory", "Func`3", "LocalMachine", "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", "k__BackingField", "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configdisplayNamehost_keyNametdataSELECT * FROM expires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasfv11ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbg==\\Program Files\\Opera GX StablenameProfile_Unknown, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: DisplayNameTel*.vstring.Replacedfpath", "System.ServiceModel.Description", "get_Method", "xmlNode", "get_OutgoingMessageHeaders", "0410277C15CAD5E63A25F491DAEEF493B897678B", "StringDecrypt", "GetParameters", "k__BackingField", "GetGenericArguments", "c2J8tvIe72", "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", "95098CDF929872F9B67E58070D088F8238F7CABE", "IEnumerator", "Version", "k__BackingField", "Activator", "remoteTasks", "get_ModuleMemorySize", "validForParseAsNumber", "arrays", "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", "phAlgorithm", "$$method0x600031a-1", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", "System.Text.RegularExpressions", "{11111-22222-20001-00002}", "longTimePattern", "GetModules", "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", "callback", "get_Credentials", "get_Height", "Entity11", "set_Position", "dwDesiredAccess", "dateTimeOffsetPattern", "ReadContextValue", "slkahs2", "System.Windows", "YdjFZFMROvOnEoxoLJ8", "PLs0L7jWH3", "b__2", "XmlNode", "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", "TryCompleteTask", "lpNumberOfBytesWritten", "MakeTries", "scanners", "8C49F78A06E711CF0E21134D0B091985336CC37F", "dvsjiohq3", "ResourceAssembly", "__StaticArrayInitTypeSize=124", "perMilleSymbol", "get_BaseStream", "serviceInterface.Extension", "get_PassedPaths", "StringBuilder", "sdfk83hkasd", "7FD227EEE2F38A50CFD286D228B794575C0025FB", "brpmiPvBUY9Lcn4iL3", "PY08V2MERI", "fullDateTimePattern", "$this.Localizable", "System.Drawing.Size", "nIndex", "wqUkRo9EscVExha5Yb", "set_SendTimeout", "WebResponse", "D5sl2fM4QVKFJ3CfQFy", "Decrypt", "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", "MatchCollection", "Entity17T", "CreateHeader", "cbMacContext", "d6CqZQhEiQTdS0lVdU", "loginPairs", "get_Id16", "Environment", "cbSalt", "GetFields", "PassedPaths", "GUT8RQKnyc", "9__0_2", "ToUpper", "ToDouble", "defenders", "38F431A549411AEB32810068A4C83250B2D31E15", "m_type", "Target", "MAr8D8cKed", "NativeHelper", "Visible", "j462k", "hAlgorithm", "UrPGe6xslrAsBK6GjP", "System.Globalization", "get_DisplayName", "LEnvironmentogiEnvironmentn DatEnvironmenta", "CultureID", "endIdx", "PartsSender", "asdasod9234oasd", "X509Certificate", "c1L0ui0mSw", "chain", "FrameworkDisplayName", "Start", "EndInvoke", "SqliteMasterEntry", "0.0.0.0", "$this.TrayLargeIcon", "bMasterKey", "System.Security.Cryptography", "n>b__3", "ToJSON", "<>9__0_8", "PathsCollection", "yyyy MMMM", "System.Runtime.Serialization", "Func`5", "aR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources", "Ynv8vglvZw", "<>p__1", "GetWindowsScreenScalingFactor", "op_LessThan", "set_Id1", "Entity8T", "qI4cbCC3kcaDQ7cP38", "g7mcw", "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", "filePath", "blvnzcwqe", "Entity1T", "Plywoods", "generalShortTimePattern", "domains", "add_AssemblyResolve", "culture", "get_Count", "__StaticArrayInitTypeSize=28", "get_RowLength", "get_Id11", "get_Id12", "__StaticArrayInitTypeSize=64", "k__BackingField", "System.Web.Extensions", "", "RemoteCertificateValidationCallback", "bInheritHandle", "height", "npvo*", "System", "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", "bUseCalendarInfo", "Ldarg_3", "__StaticArrayInitTypeSize=12", "IDisposable", "System.Collections.IEnumerator.Reset", "RSACryptoServiceProvider", "b__8_0", "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", "__StaticArrayInitTypeSize=42", "4C1117B01D5C4E103EE817F889EC547C63B47B7A", "Entity13", "percentGroupSeparator", "get_Is64BitOperatingSystem", "RuntimeFieldHandle", "Ldarg_0", "<>2__current", "GdiHelper", "qa58FrQ8SE", "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", "ObjectLength", "Authorization", "AssemblyName", "PixelOffsetMode", "set_Id16", "set_MaxJsonLength", "CopyFromScreen", "Random", "AyM0BuQvCD", "GetLogicalDrives", "get_BaseType", "h:mm tt", "set_IV", "set_MaxNameTableCharCount", "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", "EHY07C8Nkx", "MonitorSize", "QFa0scKQwx", "__StaticArrayInitTypeSize=22", "tD58CArDL3", "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", "connection", "ReadFile", "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", "Delete", "R]|!P ", "browserPaths", "set_encrypted_key", "scannerArg", "CSharpBinderFlags", "Registry", "FileInfo", "GetVs", "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", "b__5_0", "calendarWeekRule", "vH40en9ELL", "TypeCode", "TransferMode", "__result", "Process", "X4vUfELBF5L66kX3A4", "CoCryptographyokieCryptographys", "<>9__5_0", "cirvDfMhIMZoFX2yMQ2", "get_Actions", "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", "SkipVerification", "CreateBind", "Clear", "SvKOxZMF6RUKtvnKjPh", "GetAllNetworkInterfaces", "set_Message", "ChannelFactory", "browsers", "{11111-22222-10001-00001}", "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", "numInfo", "IsLocalIp", "GetFolderPath", "EndpointAddress", "get_EntryPoint", "System.Security", "__StaticArrayInitTypeSize=14", "pbTag", "m_superShortDayNames", "ThreadStart", "G53N3ivQR5mlTdjgs9", "classthis", "assembly", "set_Id13", "Entity14", "#Blob", "get_Current", "System.Windows.Forms", "Sleep", "iFrq\"", "configs", "GetHdc", "FileScanning", "rootPath", "dataProtectionScope", "GetFunctionPointerForDelegate", "CollectMemory", "ReadBytes", "FileCopier", "Split", "ResolveType", "GatherValue", "JOoSTcUQYrhd3hbI7F", "_sqlDataTypeSize", "ToList", "SystemInfoHelper", "serviceInterface", "Microsoft Primitive Provider", "Invoke", "GetScanArgs", "ScanFills", "cbInput", "xYo4p9cowCOHN1q3AB", "__StaticArrayInitTypeSize=152", "OsCrypt", "XmlDocument", "BCryptSetAlgorithmPropertyDelegate", "TlRflgEEHacsmQE3o5", "$this.TrayHeight", "%$('32546498:8<;?>^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]~}", "get_DocumentElement", "patterns", "GetBrowsers", "m_currentEraValue", "K#w,'", "GatewayIPAddressInformation", "IPInterfaceProperties", ".NET Framework 4", "Message", "_CorExeMain", "zaIPKBJd3eBVuMQVAJ", "get_Authentication", "Feature", "get_PreStageActions", "Enumerator", "PrepareDelegate", "Connect", "\\wf$SA)", " System.Globalization.SortVersion", "NetworkCredential", "Wv90NW8pBM", "ScanCook", "BCryptCloseAlgorithmProvider", "net.tcp://", "ksaHv8MJmGrVEfRcuMq", "T9b8EroXph", "6F66485AF823BAE1F185740DA7F4F595701CD22E", "1A79939AEFF161E557D02CB37CD9A811ABCAF458", "B14822E504AE1EF678AE0E823684D7B32F95A725", "XmlTextReader", "FileDescription", "Close ", "ISystem, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "set_Id15", "percentage", "get_NewLine", "TryGetArgs", "certificate", "allShortDatePatterns", "NQe", "searchPatterns", "GetDelegate", "Entity6", "N2cR4B1f5mcs8HPwGd", "method", "numberDecimalSeparator", "K2WE05r7UGCruxpwqO", "BCRYPT_PSS_PADDING_INFO", "m_listSeparator", "get_IsValueType", "dayNames", "__StaticArrayInitTypeSize=154", "InterpolationMode", "<.ctor>b__0", "BindingFlags", "get_UnicastAddresses", "myjYl3MCX4jOhN0kCLJ", "ExecutablePath", "ProcessStartInfo", "@Pm y", "get_LibPtr", "set_IsBackground", "Exists", "get_ModuleHandle", "set_WorkingDirectory", "ServiceContractAttribute", "<>9__0_4", "get_MainModule", "get_Width", "sdfo8n234", "IList`1", "File.ReadAllText", "System.Threading", "BitConverter", "lfm06y1W4b", "NetTcpSecurity", "ReadUInt32", "007A56C60CB686C542C5A63F4806094A4F9494B7", "StripAfterObfuscation", "XT{t?O-", "GeckoLocalName", "Process ", "amDesignator", "Program", "UInt32", "Abort", "Double", "set_MaxBytesPerRead", "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", "source", "MD5CryptoServiceProvider", "cbAuthData", "MulticastDelegate", "Deserialize", "k__BackingField", "set_Security", "get_ServiceCertificate", "<.ctor>b__1", "MmMppQbpPNjXnJuAp3", "UnverifiableCodeAttribute", "get_Id7", "Resize", "GetTokens", "asdk9y3", "success", "Entity16", "pbInput", "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", "GetValueOrDefault", "GetProperty", "typemdt", "WebRequest", "set_MaxArrayLength", "SK70TJ5gw5", "<>9__9_0", "-Infinity", "Finalize", "get_Culture", "SwES4iME4IulDEryH9t", "COr0cVo5U2", "Entity10", "RSDS6", "get_Id10", "lpflOldProtect", "LfPSh9MDUmORZ2SYjFg", "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", "g7g5PGRdwFuQFU69Xt", "BCryptImportKey", "get_FileVersionInfo", "Entity7", "Id24&", "Entity&", "SLG0ZmRW7r", "get_ASCII", "System.Runtime.InteropServices", "SFU4mbT3GMret7THonf", "TfVAqi9MPuMfgVWeEs", "718D1294A5C2D3F3D70E09F2F473155C4F567201", "Entity3T", "H9R0frEDDF", "yAm0xGUH4vUugXROqM", "Content", "ToBase64String", "CurrentUser", "get_CurrentDomain", "Dictionary`2", "ExtendV", "localhost", "CfF0Vu1jc2", "DebuggingModes", "WSystem.Texteb DatSystem.Texta", "GetRecent", "get_Id9", "System.Collections", "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", "FrhwcrMMoeoMGIdLdbw", "m_cultureName", "BCryptOpenAlgorithmProviderDelegate", "https://api.ip.sb/ip", "Unknown", "ChangeType", "String.Remove", "ObfuscationAttribute", "459812D18B50C8E5F96831EFD700F962F692D29E", "Exclude", "DebuggableAttribute", "ReleaseUpdates", "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", "lCDAsW5mfE1qB1o2W5", "action", "GetMember", "abbreviatedDayNames", "Entity2", "|/2hfZ", "ChromeGetLocalName", "DecryptBlob", "AllocCoTaskMem", "hh:mm tt", "set_OpenTimeout", "ManagementObject", "System.Drawing.Drawing2D", ".ctor", "__StaticArrayInitTypeSize=2840", "IsValidAction", "set_Id6", "<>c__DisplayClass4_0", "BCryptDestroyKeyDelegate", "get_InvariantCulture", "set_Id11", "TryInitBrowsers", "Enter", "MethodInfo", "SQy8AQlmOf", "MessageBoxResult", "GameLauncher", "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", "set_Actions", "set_Id14", "get_FieldType", "allShortTimePatterns", "InvokeMember", "Entity12", "Entity6T", "Exception", "Entity12T", "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", "GetFiles", "_.dll", "GetResponseStream", "VarFileInfo", "buffer", "leapYearMonthNames", "GetManifestResourceNames", "GetOffset", "2B9522D4F7398AB5DB789596FE5DB90589B031E9", "String", " System.Globalization.CultureInfo", "TryInitHardwares", "drEreq3vsa483XgOsM", "Entity15", "fa7vL0MxKinPWQ1tK9y", "Discord", "get_OperationalStatus", "aso0shq2", "sdfi35sdf", "set_Mode", "AdapterRAM", "provider", "Select", "Entity4T", "c2w8BDWoyW", "Width", "Parse", "Generic", "ReadKey", "ObjectHandle", "FromBase64", "BIw0qwmofm", "OFileInfopeFileInfora GFileInfoX StabFileInfole", "flNewProtect", "", "XmlReader", "AesCryptoServiceProvider", "k__BackingField", "set_Id12", "$$method0x600035a-1", "sender", "System.Linq", "ao#QlU", "HashAlgorithm", "<>l__initialThreadId", "CryptoStreamMode", "UR60tcdG3v", "GetCommandLineArgs", "ClientCredentials", "$$method0x600039c-1", "currencySymbol", "=pZ\"x", "__StaticArrayInitTypeSize=16", "NetTcpBinding", "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", "__StaticArrayInitTypeSize=62", "clrjit.dll", "MM/dd/yyyy", "get_Id", "dwFlags", "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", "FC7F87A17388346181B50EC829634D7F8E842743", "GetExecutingAssembly", "GetGraphicCards", "Entity4", "kRckU9pv31TipsQg2Y", "GetIPProperties", "TryInitProcesses", "A9139732ED4CF84F8CE948DCB134114E4F24598A", "get_Bounds", "lpType", "cipherText", "ybg8eXHvp2", "SelectMany", "Xyi010l0nD", "__StaticArrayInitTypeSize=76", "EbV0QyH2XJ", "$$method0x600031a-2", "links", "m_SortVersion", "X2f0nwJcF0", "phKey", "b__1_0", "9D99781A42147118D9E59BED1BC9AE622BA64A6C", "1@I=|", "(System.Globalization.DateTimeFormatFlags", "AddressHeader", "FieldInfo", "YugjHU", "IEnumerable`1", "GetDirectories", "AddMonths", "Marshal", "System.Reflection", "__StaticArrayInitTypeSize=6", "get_PrimaryScreen", "EZOPSET", "GetFolder", "cKo3bXMS8OsLtMmCoL2", "get_BaseAddress", "J5D8owahTN", "fileInfo", "get_OffsetToStringData", "SuppressFinalize", "tasks", "TryInitOpenVPN", "Concat", "_fileBytes", "settings", "X509CertificateValidationMode", "currencyDecimalSeparator", "dateSeparator", "System.Net.NetworkInformation", "abbreviatedMonthNames", "optionalCalendars", "X3II4sOENXF8KSsBNi", "twoDigitYearMax", "percentDecimalSeparator", "i5n5dgPY1M9nRIix0B", " ", "__StaticArrayInitTypeSize=24", "CompilerGeneratedAttribute", "Int64", "value__", "get_encrypted_key", "TryVerify", "numberGroupSizes", "IClientChannel", "Locals", "PresentationFramework", "IqypAuM1p30t18x8spB", "CreateDnsIdentity", "IOStream", "n>b__0_2", "cultureID", "set_PixelOffsetMode", "set_ReaderQuotas", "shortDatePattern", "i7n0hT6Ml9", ".cctor", "Search", "g9bbH5MgI40eLaLw4Jn", "timeout", "ResolveMethod", "Sme8icxdey", "Fields", "LoadLibrary", "VyWLAeeCP61he3Q0Ly", "get_Address", "GetProcessors", "CharSet", "FromBase64CharArray", "asdak83jq", "UpK0j1KXn3", "DirectoryInfo", "rSQShYMNZD1t8AkanwT", "CE18B047107AA23D1AA9B2ED32D316148E02655F", "ManagementObjectEnumerator", "pbOutput", "set_ServerCertificateValidationCallback", "IntPtr", "get_ManifestModule", "46F273EF641E07D271D91E0DC24A4392582671F8", "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", "ProtectedData", "languages", "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", "OpenAlgorithmProvider", "entropy", "TryInitDisplay", "B3PSOWMauL44DQAsFw0", "E63C93C721909983D6276C980CFF923987A4D2AA", "sdfkas83", "get_CurrentThread", "GetField", " ", "get_FileVersion", "add_ResourceResolve", "KinR7fMsJc8HWvAAUNb", "|\\M!R", "WMc0ahe99r", "ParameterInfo", "TryInitScannedFiles", "n>b__0_0", "System.Windows.Application", "gyyqmcMPnXZ5vJW0PE1", "fdfg9i3jn4", "Tailcall", "JLq8qRNF6r", "m_dataItem", "oNUUeJp4QJ2hQxwKZF", "BCryptSetAlgorithmProperty", "Action`5", "rowNum", "Y0Q8ln2q0R", "FromBase64String", "ReleaseHdc", "CipherMode", "BCryptOpenAlgorithmProvider", "Match", "a9duh3zd", "<>9__8_0", "asdk8jasd", "UInt64", "Plywoods.exe", "ConvertToBytes", "A5A8fiNlIF", "filename", "PropertyInfo", "MessageHeader", "kasdihbfpfduqw", "<.ctor>b__0_0", "get_Id4", "softwares", "get_Id8", "GatewayIPAddressInformationCollection", "k__BackingField", "ToInt64", "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", "$$method0x6000346-2", "Regex", "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", "{11111-22222-50001-00002}", "m_abbrevEraNames", "FileAccess", "Location", "FileMode", "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", "UnicastIPAddressInformationCollection", "get_Size", "monthDayPattern", "InputLanguage", "pbAuthData", "DownloadData", "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", "TimeZoneInfo", "a5qV4V4VO04tb09fTW", "System.Drawing.Icon", "Nqour7oa2m21itwjCb", "`.rsrc", "cbTag", "lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", "System.Collections.Generic.IEnumerator.get_Current", "IsOdd", "$this.DrawGrid", "get_CodeBase", "NotSupportedException", "System.CodeDom.MemberAttributes", "{11111-22222-20001-00001}", "ItemName", "Bitmap", "IconSize", "SenderFactory", "bEncryptedData", "bTS8sOvItD", "updateTask", "kkdhfakdasd", "System.Globalization.TextInfo%System.Globalization.NumberFormatInfo'System.Globalization.DateTimeFormatInfo&System.Globalization.GregorianCalendar", "GetSubKeyNames", "BinaryReader", "textInfo", "Entity9", "BCryptCloseAlgorithmProviderDelegate", "rowIndex", "GetReferencedAssemblies", "CompareTo", "TjLkRrMi03p4JDwH7HW", "Cryptography", "AvailableLanguages", "fieldName", "Infinity", "BytesToStringConverted", "m_nDataItem", "<>o__4", "SqlStatement", "MessageHeaders", "Entity9T", "GetCurrentProcess", "<>9__4_0", "ListOfProcesses", "positiveInfinitySymbol", "dwSize", "gdi32.dll", "pszAlgId", "lpName", "asdk9345asd", "EnumerateDirectories", "GetResponse", "gkdsi8y234", "Assembly Version", "askd435", "sslPolicyErrors", "System.", "string.Replace", "CallSite`1", "KadaRiMYfjWF9EKXYEv", "FlagsAttribute", "Binder", "get_GatewayAddresses", "newSize", "OperationContractAttribute", "Q4Y0MHpbsx", "IContextChannel", "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", "System.Net.Security", "OrderBy", "FromMinutes", "KcFyGMwiw3cZLLMwaR", "7BF285852D43939E0FBD7B6C5592189AF986E8BF", "nDataItem", "get_ModuleName", "k__BackingField", "k__BackingField", "encrypted_key", "get_ProductMajorPart", "a8t0IqV0dv", "bbIIV8gnC0UElGUdBP", "fileName", "OperationalStatus", "nCmVqUMjRmFrNS26USr", "TimeSpan", "WriteAllBytes", "&System.Globalization.GregorianCalendar", "set_SecurityProtocol", "", "result", "FileVersionInfo", "RootNum", "nKT0PtGOb0", "Handler", "xJD0JFICoe", "Attribute", "Namespace", "SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "BCryptGetProperty", "%System.Globalization.NumberFormatInfo\"", "CurrentDomain_AssemblyResolve", "ManagementBaseObject", "Hashtable", "WaitForExit", "m_isReadOnly", "EncryptedData", "GetDelegateForFunctionPointer", "flProtect", "+System.Globalization.GregorianCalendarTypes", "Ldarg_S", "d5i~c", "get_BigEndianUnicode", "{8E8BC8F9-812D-4941-8368-2F12366EAFE1}", "WYdZoqk3nEZiHS5fbX", "_.pdb", "pmDesignator", "currencyGroupSeparator", "PrepareMethod", "u8bl1", "FileSystemInfo", "set_MaxReceivedMessageSize", "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", "__StaticArrayInitTypeSize=18", "set_ClientCredentialType", "DakfubQjHJLVYTmYAj", "Entity5T", "gKp000g6Bc", "System.Drawing.Imaging", "First", "CSDVersion", "sdf9j3nasd", "93D9D319FF04F5E54F3A6431407A7B90388FDC54", "TryInitDiscord", "ICollection`1", "chainingMode", "PmP0WYlgta", "EZ>$S", "__StaticArrayInitTypeSize=48", "Translation", "__StaticArrayInitTypeSize=282", "$$method0x60005c0-1", "set_CreateNoWindow", "System.ServiceModel", "TryInitTelegramFiles", "get_Ticks", "m_eraNames", "C39241F447680C35D3966F9446AAE6D462E04AD3", "CreateDirectory", "gll0AmYYTa", "Yandex\\YaAddon", "set_Id4", "NYXMQfMkQ1YFrtKGqwy", "Ev+me", "ModuleHandle", "RuntimeMethodHandle", "lOMjN8M5svu6jqPHqHM", "ToUInt32", "maxLevel", "Calendar+twoDigitYearMax", "Remove", "m_isInvariant", "set_os_crypt", "get_Value", "MtYH2PlWAOyWweDHfR", "EFBD67KKhi2RWAm5NxE", "$this.Language", "System.Collections.Generic", "GeckoRoamingName", "iehh7boeaNq3xAaFC6", "ManagementObjectSearcher", "System.Collections.IEnumerable.GetEnumerator", "progressBar1.Modifiers", "__StaticArrayInitTypeSize=20", "UnicastIPAddressInformation", "cF70garKgs", "DynamicAttribute", "WanaLife", "MessageBoxButton", "ReadToEnd", "Replace", "ScanPasswords", "get_InstalledInputLanguages", "allLongDatePatterns", "k__BackingField", "OfRPriMmaJtddgP1kJN", "m_useUserOverride", "startIdx", "System.Runtime.Remoting", "Format", "GetProcessesByName", "SslPolicyErrors", ".reloc", "b__1_1", "CallSiteBinder", " System.Globalization.CompareInfo", "get_Position", " ApGenericpDaGenericta\\RGenericoamiGenericng\\", "txt8nMX1dF", "chromeKey", "__StaticArrayInitTypeSize=102", "k__BackingField", "StripQuotes", "GwWxM", "09b2368d87369150a96676542aa44ffa", "nSystem.CollectionspvoSystem.Collections*", "profiles", "A8L0DbZnyI", "win32LCID", "UInt16", "ReadContextTable", "FE79FF373808574898C82AC1320C55C1182FB75A", "ToString", "get_Now", "CryptographicException", "GuoMSJc49jmZx0C6wm", "File.Open", "get_os_crypt", "cbData", "get_Exists", "<>9__2_0", "windows-1251", "X509ServiceCertificateAuthentication", "gfkrJvSnIxB2tWEN90", "TryGetConnection", "AddRange", "compareInfo", "BCryptImportKeyDelegate", "GetVersionInfo", "b__4_1", "Array", "StartsWith", "AppendLine", "ReadFileAsText", "ImageFormat", "Wmr0YWOKFe", "m_win32LangID", "YCCfr9MyGIkCeG2KWsH", "EnumMemberAttribute", "F1^.Kv", "ToArray", "Nullable`1", "Virtual ", "<>9__0_0", "dwInfoVersion", "Lui8jqVp0r", "InternalName", "__StaticArrayInitTypeSize=144", "get_ExecutablePath", "Contains", "kernel ", "uZBNotMH8SB3ixtVRDJ", "FindPaths", "get_ChildNodes", "Actions", "Screen", "TargetFrameworkAttribute", "eLHGt3Mtbkx5eUY0CFU", "A898408AA9A30B686240D921FE0E3E3A01EE91A5", "NordApp", "set_ReceiveTimeout", "hObject", "FileVersion", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "X509CertificateRecipientClientCredential", "Entity7T", "GetBytes", "20CB5B8963ECE3D796594F043D66C0E0BAD86669", "n>b__0_8", "ResourceA", "DownloadAndExecuteUpdate", "#GUID", "System.Collections.IEnumerator.get_Current", "m_pData", "i048b1FIg7", "System.ServiceModel.Channels", "{11111-22222-10009-11111}", "System.IDisposable.Dispose", "Entity15T", "71E427369E07185AE0407E3FAB1A16ED62BD159E", "asdlasd9h34", "OriginalFilename", "get_Id6", "Graphics", "K1v6Zxx8EGgi3VLo23", "remoteFiles", "file:///", "Entity14T", "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", "profilesDirectory", "get_ProductPrivatePart", "WriteInt32", "sdf923", "FileSystem", "989657DD93570810E43C5B1F68E529460CA796F1", "ProcessModuleCollection", "WrapNonExceptionThrows", "PreCheck", "EB14352FBADB40E2FA237D444A6575B918573C43", "CreateEncryptor", "pHT8IorQS4", "0E5921723BD3C6CB75662A156FB56AF05A7152C6", "digitSubstitution", "k__BackingField", "*wallet*", "TcgtlTJMqndCQM8LE9", "GetManifestResourceStream", "TryInitInstalledBrowsers", "e/p%b__0_4", "set_Id8", "VYO0m6PX3e", "Hh4jACAkIEk=", "A3EFD00EA085079EE7F97407F8EFF07E3990696A", "@[1(E", "AllWallets", "shortTimePattern", "wktqiGfFg89n1YtfFy", "OpCodes", "nativeDigits", "U9R8cmk1lf", "UWp8zQVQVu", "Entity13T", "GetProperties", "calendar", "address", "BCrIOStreamyptDecrIOStreamypt", "x73sxKHL1IC5Sep5GY", "set_Id5", "op_Equality", "A937C899247696B6565665BE3BD09607F49A2042", "set_MaxStringContentLength", "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", "negativeInfinitySymbol", "k__BackingField", "k__BackingField", "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", "okx02TCOKN", "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", "System.Security.Cryptography.AesCryptoServiceProvider", "ILGenerator", "$this.SnapToGrid", "SmoothingMode", "ParamArrayAttribute", "EsQJdIBij34n2qlcba", "firstrundone", "32.dll", "n>b__5", "get_UTF8", "vSNhhHTPdTGxBJWC86", "LegalCopyright", "firstDayOfWeek", "iWG0xspcVI", "IndexOf", "FreeHGlobal", "ComputeHash", "dwIncrement", "IdentitySenderBase", "__StaticArrayInitTypeSize=256", "Thread", "DataContractAttribute", "Uqo0Ks79er", "yearMonthPattern", "TryInitLanguages", "<>9__4_1", "2A19BFD7333718195216588A698752C517111B02", "set_Id10", "TryInitColdWallets", "$$method0x6000338-1", "get_Id15", "Entity3", "FileScanner", "Request", "pLv8pJsxuO", "set_UseShellExecute", "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", "VS_VERSION_INFO", "FileStream.IO", "baseDirectory", "GetString", "Count", "op_GreaterThanOrEqual", "OperationContextScope", "1076B53156E190E9BCBE281016712F2D3F02D3B4", "System.Security.Cryptography.X509Certificates", "MemberInfo", "CSharpArgumentInfoFlags", "KPKWLCMG5goqRpa5gFm", "DMMBvIMBfSOU3g0nLJW", "Entity10T", "BCRYPT_OAEP_PADDING_INFO", "get_EnglishName", "Substring", "5BB3788A197C26B8310159EC9A81635814ABB05B", "sdkf9h234as", "GetTypeFromHandle", "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", " ", "nLvrU8AQJDKRRZAB7e", "hOH09yMFa4", "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", "ReadRawData", "CurrentDomain_ResourceResolve", "set_InterpolationMode", "Dispose", "List`1", "Rectangle", "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", "File.Read", "k__BackingField", "SymmetricAlgorithm", "k__BackingField", "get_Id13", "F,kER", "percentPositivePattern", "rJy0bsBSOH", "La3vRZMbKLJlmfAMdk5", "DataProtectionScope", "TryInitSteamFiles", "m_genitiveAbbreviatedMonthNames", "DeviceCap", "Dtey6DMXx7TKI2m0BG5", "DESKTOPVERTRES", "RiYygsMA99fppmVD4Y5", "GetType", "expires", "level", "Calendar+m_currentEraValue", "NvQ34uZt895nxEhi2FIr", "GetDefaultIPv4Address", "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "customCultureName", "AjaU ", "System.Core", "value", "IEnumerable", "XmlDictionaryReaderQuotas", "get_Item", "(u(y-", "IconData", "$this.GridSize", "ResolveEventArgs", "<>o__8", "get_Unicode", "set_Id2", "get_CurrentInputLanguage", "HH:mm:ss", "GetName", "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", "__StaticArrayInitTypeSize=44", "SetValue", "Height", "f3x05URidx", "CreateDecryptor", "Point", "ScanCredentials", "ServicePointManager", "MessageBox", "processes", "k__BackingField", "v2.0.50727", "UNIQUE", "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", "fXr6V5hGqLv9j5eOGG", "359A00EF6C789FD4C18644F56C5D3F97453FFF20", "CryptoStream", "96D6CB223DCF17F7C9F93C825239BDAA3634674A", "v4.0.30319", "{11111-22222-40001-00002}", "m_ptr", "asdkadu8", "bJA8uTcIxU", "Extensions", "QSa0v9FXky", "TableEntry", "cbLabel", "VERTRES", "System.Text", "HH:mm", "set_Timeout", "GetTypes", "LibPtr", "EndpointConnection", "CreateInstance", "BlockCopy", "n>b__0_6", "SearchOption", "SecurityProtocolType", "Arguments", "SOFTWARE\\Clients\\StartMenuInternet", "Close", "MessageCredentialType", "paths", "hGYjAD2q6vD5IiX7UL", "percentNegativePattern", "<>c__DisplayClass0_0", "VfelpFs9075TFRAJbS", "Empty", "X509Chain", "pbNonce", "AddressFamily", "QAQBbe6C8Qamp2Z7wO", "Stream", "get_Location", "703C0129D2425B4E51361C24EBE8A0042E483AC5", "n824Cv0l2e74vhAjPh", "generalLongTimePattern", "GetILGenerator", "__StaticArrayInitTypeSize=32", "get_SecurityProtocol", "EB2DB456E0D779E528D1474FA55AC99055A5E815", "profile", "Ldarg_1", "ParsSt", "k__BackingField", "WebClient", "CreateChannel", "SecurityMode", "Fof8xr9GjE", "get_UserDomainName", "updateId", "__StaticArrayInitTypeSize=78", "UnmanagedFunctionPointerAttribute", "RuntimeCompatibilityAttribute", "numberDecimalDigits", "EBD075615CBE4A710F9410FFECEAF6110A01922B", "ToInt32", "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", "LENce7y5NXUU2J5sYZ", "set_CertificateValidationMode", "offset", "System.Diagnostics", "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", "display", "pbMacContext", "isReadOnly", "RijndaelManaged", "Supports", "get_Id1", "m_name", "taskId", "TrimStart", "get_HasValue", "1zHp: ", "TryInitDefenders", "set_FileName", "System.Collections.IEnumerator.Current", "BCryptDecrypt", "System.Collections.Generic.IEnumerable.GetEnumerator", "XXy0yB1QBl", "DownloadFile", "System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "get_JSON", "{FFB93847-F5E5-4C42-AD08-8CA57E731A2E}", "SelectSingleNode", "jqgdsJXGHELATYm5nd", "System.IO", "Delegate", "__StaticArrayInitTypeSize=46", "dwMaxLength", "currencyPositivePattern", "k__BackingField", "XmlElement", "set_MaxBufferPoolSize", "__StaticArrayInitTypeSize=40", "Compare", "Microsoft.Win32", "j1e0OaPnrN", "cstringmstringd", "6353B688B99A3543932AA127DAA0E48FBC646BBD", "/ProcessC Process", "Reverse", ".text", "Module", "System.Collections.Generic.IEnumerator.Current", "Microsoft.CSharp.RuntimeBinder", "GetMd5Hash", "cbWRVD", "get_Local", "Entity11T", "FromHwnd", "GetMethod", "TryInitInstalledSoftwares", "ReadIntPtr", "ReadMasterOfContext", "set_CloseTimeout", "MessageSecurityOverTcp", "<>9__1_1", "OpenUpdate", "pszProperty", "pbKeyObject", "Plywoods.g.resources", "410D551BF9DC1F0CF262E4DB1077795D56EEC026", "nativeSizeOfCode", "Ldarg_2", "Handle", "hImportKey", "ChromeGetRoamingName", "H[k@9j", "OpLinqera GLinqX", "UNKNOWN", "Round", "$this.Locked", "B5TlfpDFPaDncvorqR", "dateTimeInfo", "d__2", "MANGO", "OperationContext", "get_UserName", "MakeByRefType", "CSharpArgumentInfo", "U8LHqdMV6E6braX7JcJ", "monthNames", "Object", "TryInitNordVPN", "version", "get_CurrentEncoding", "IPAddressInformation", "profilePath", "ICommunicationObject", "RuntimeHelpers", "kernel32", "FromJSON", "oldChar", "sf34asd21", "<>p__3", " ", "EnumCook", "IAsyncResult", "hNrI7eK4VDCKsvccu1p", "ProductVersion", "_masterTableEntries", "System.Runtime.CompilerServices", "Func`1", "stringKey", "ProcessModule", "fFxTtKHrwlv9upVou0", "%}S3%", "ImportKey", "sdfm83kjasd", "lxASFNzrK2UMo09O20", "Scope", "Enumerable", " KDBM(l", "pszImplementation", "Image", "adkasd8u3hbasd", "LocalState", "EVm0kV0JEU", "FileShare", "Unwrap", "__StaticArrayInitTypeSize=58", "m_dateWords", "jnACrMMWMBqHqDljP54", "set_Id7", "MaxAuthTagSize", "FileStream", "set_PassedPaths", "get_ServerCertificateValidationCallback", "Entity1", "IFormatProvider", "<>9__1_0", "ResolveEventHandler", "set_UseMachineKeyStore", "Boolean", "get_Directory", "lpAddress", "set_TransferMode", "SpecialFolder", "SessionMode", "Open ", "k__BackingField", ".NETFramework,Version=v4.0", "Buffer", "TryGetTasks", "G1p8ZVMsXB", "Microsoft.CSharp", "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", "b__9_0", "n>b__7", "E0CEB3E46E857A70CFB575A05B01A64806A8D426", "@^<>cZ-", "Where", "get_MetadataToken", "{11111-22222-50001-00001}", "MethodBase", "DBRfhn M", "YRf8T10hUc", "MFr8OaChF8", "EndpointIdentity", "FullInfoSender", "base64str", "`=ofz", "$$method0x6000338-2", "nanSymbol", "Result", "ITaskProcessor", "set_RecursionLimit", "GetValue", "Calendar+m_isReadOnly", "ReadInt32", "mscoree.dll", "'System.Globalization.DateTimeFormatInfo+", "asd44123", "k__BackingField", "IsNullOrWhiteSpace", "mscorlib", "percentGroupSizes", "eKJES7WknTpihyBFNt", "get_ProductMinorPart", "EntityCreator", "percentDecimalDigits", "GetHINSTANCE", "DesktopMessanger", "sdf934asd", "get_ParameterType", "I\\ASg", "lJf=f", "flags", "DateTime", "TryInitFtpConnections", "get_CreationTime", "System.Reflection.ReflectionContext", "_CorDllMain", "Xp30wWqNfl", "get_Id2", "qBNXKNndE1BnO11i7c", "D7t8rnBNGh", "{11111-22222-40001-00001}", "allLongTimePatterns", "asdoiad0123", "cFileStreamredFileStreamit_cFileStreamardFileStreams", "DataMemberAttribute", "Nll0SVdCxp", "IPv4Helper", "NetworkInterfaceComponent", "RowLength", "k__BackingField", "aET8JBjdn5", "Unknown Version", "dwProcessId", "RuntimeTypeHandle", "GetEncoding", "field", "nativeEntry", "procName", "FileZilla", "GetEntityCards", "DebuggerHiddenAttribute", " ", "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", "i-{-.", "g__HKLM_GetString|11_0", "Entity5", "ConvertToULong", "get_SystemDirectory", "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", "MoveNext", "set_SmoothingMode", "StreamReader", "IEnumerator`1", "FromImage", "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", "GetWindowsVersion", "x@D .", "Entity8", "<>p__0", "ICryptoTransform", "ReadOnlyCollectionBase", "StringComparison", "FJKLljVXn5i8Q7GvId", "ViFfASMcS7q7Q1ZmoBv", "ProldCharotonVoldCharPN", "AppDomain", "KeyValuePair`2", "flAllocationType", "__StaticArrayInitTypeSize=72", "BeginInvoke", "set_Key", "WE8852nD6h", "M-z,.", "ListOfPrograms", "sdfk8h34", "Strumpets", "vdMNxWMl7t6bnJVKjtn", "Value", "installedBrowsers", "a86iACM2Tj62rYXneut", "__StaticArrayInitTypeSize=30", "DataBaseConnectionHandler", "Assembly", "bcrFileStream.IOypt.dFileStream.IOll", "System.Web.Script.Serialization", "NetworkInterface", "Matches", "formatFlags", "set_Id3", "longDatePattern", "validForParseAsCurrency", "SizeOf", "KQ28UaQygI", "aoWmH0Mq1UXSdnNk2nu", "Convert", "System.Runtime.Versioning", "pszBlobType", "get_Id5", "get_InnerText", "IOrderedEnumerable`1", "DialogResult", "<>1__state", "aafqkoMnbYWIgfvWaNs", "NumberOfCores", "BCRYPT_KEY_LENGTHS_STRUCT", "CommandLineUpdate", "Append", "get_Id14", "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", "CryptoConfig", "ConfigReader", "GetHexString", "Callvirt", "get_Name", "tableName", "get_ManagedThreadId", "V6b0g4fO38opQb8IQD", "AuthTagLength", "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\[^\\u0020-\\u007F]UNKNOWNLocal StateProcessId1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10 MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\value", "DomainExists", "CallSite", "18B532EF2959EF2ED8C549D712E3446FF49E4287", "Create", "GetProcAddress", "get_Modules", "nhy03XOrNY", "& FRG", "ValueType", "positiveSign", "n>b__1", "pxu0rqyqZr", "{11111-22222-10001-00002}", "numberGroupSeparator", "lYHpVgMIwa2tpm4gkWq", "System.Globalization.TextInfo", "sIdxNnPN3DdGdAT55L", "get_ItemOf", "Func`2", "Cv1aiPMKr8ZKUZh06tf", "b__0_0", "cbKeyObject", "get_IsStatic", "RequestConnection", "Q1q0XYRGZR", "W2B8HQ8LZb", "currencyNegativePattern", "allYearMonthPatterns", "ChainingMode", "sdfk38jasd", "L!M%T(U5VEWHXKYPZT[c\\d", "UKVsxudQUrbsVxhfdQ", " ", "ExtensionAttribute", "GetPublicKeyToken", "LSIDsd2", "get_AllowOnlyFipsAlgorithms", "WriteInt64", "Entity16T", "", "get_DeclaringType", "get_Result", "set_MaxDepth", "FlushFinalBlock", "Wpx08bvT4i", "Reset", "i1uYS1ZgJb61OZYA9J", "Memory", "hProcess", "MemoryStream", "get_Chars", "Binding", "{11111-22222-50001-00000}", "{0}{1}{2}", "String.Replace", "FileSearcher", "InitializeArray", "managed", "SortedList", "<>p__2", "dwMinLength", "5VFi1", "dataFolder", "$$method0x6000346-1", "shell\\open\\command", "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", "HPY8MnHhVf", "Protect", "StringSplitOptions", "bytes", "ChannelFactory`1", "r6X8h4DBtT", "cbNonce", "System.Net.Sockets", "xFM04hI2Ep", "SJCNFgau1mcC1Wx4KB", "ProductName", "TryConfirm", "width", "yVD0lbAY8S", "ExpandEnvironmentVariables", "Q^U[A", "roSystem.Linqot\\CISystem.LinqMV2", "Serialize", "OpCode", "Unprotect", "pPaddingInfo", "adapter", "Entity'", "timeSeparator", "GetSerialNumber", "cbOutput", "IPAddress", "Ae50CFZEG1", "ToLower", "BCryptDecryptDelegate", "$this.Icon", "get_ProductBuildPart", "File.Close", "000004b0", "JavaScriptSerializer", "eXC8PKN5Gw", "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", "get_FullName", "AsyncCallback", "46884713B2F882E5304A1FF1B16370575A53E434", "Write", "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", "hFBK5eAF5WSEKYOPJe", "lQs86Wlt1X", "dddd, dd MMMM yyyy", "Find ", "TkY0GRXcuB", "authTag", "System.Xml", "System.ServiceModel.Security", "asdaid9h24kasd", "TryFind", "AllocHGlobal", "PADPADP", "progressBar1.Locked", "files", "Write ", "InputLanguageCollection", "oldArray", "Alloc", "QwjeOs", "TransformBlock", "oJP8SRFkee", "__StaticArrayInitTypeSize=10", "GetImageBase", "System.Management", "R7YAWCr4xoMEwZIN1q", "ChainingModeGCM", "GetEnumerator", " ", "Monitor", "MWc8XleLVV", "Combine", "QSystem.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "__StaticArrayInitTypeSize=38", "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", "PreStageActions", "get_AddressFamily", "Encoding", "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", "bewFhMMOobo8Nji3hcc", "cYe8gg3jlQ", "KeyDataBlob", "get_Id3", "Entity17", "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", "qLogbLM6CMixIGCDxV8", "get_Assembly", "@.reloc", "DownloadUpdate", "set_PreStageActions", "QQp1tlMwm8pqWZmRBj1", "System.Net", "Int32", "genitiveMonthNames", "Y3C8Gc9uFD", "IPq0EAgE31", "MessageBoxImage", "k52nAXMuqwtne7usNEa", "k__BackingField", "TextReader", "CultureInfo", "gT889kxuZB", "b__1_0", "qRV0FxcZLN", "ReadInt64", "cbSize", "R1UwgDZeZFj23x0o6l" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "1775b730003cabb03c557913713fde6d9f672153b4612fd77e852bfd95964825", "path": "/opt/CAPEv2/storage/analyses/2022/selfextracted/1775b730003cabb03c557913713fde6d9f672153b4612fd77e852bfd95964825", "guest_paths": [ "7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9" ], "size": 184832, "crc32": "ED6D8416", "md5": "9699867c796dbc4bca57f6d642865825", "sha1": "f68e91b07fe6184ec2322e0cd304582a0eece80f", "sha256": "1775b730003cabb03c557913713fde6d9f672153b4612fd77e852bfd95964825", "sha512": "5cb96d99b0ce088d73ca9d833ff35bca8588a652eaf071babc6099c74d061ff096f091295a927e68281145b70892d78720b34b06ac2a631dc49df5aeae236e4d", "rh_hash": null, "ssdeep": "3072:nz8GaOEnwSwQBw4A6qn3BjpCrTAXI8KoZbVBIIbdIVe/WqXoOSv1xX:zaOq86qnrCfAXI8KoZbVBIIPdSv", "type": "PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "g__HKLM_GetString|11_0", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 177390, "v2_1": 125331, "v4_3": 117668, "v4_4": 117595, "v4_5": 117710, "v4_6": 117657, "v4_8": 124496, "v5_1": 112825, "v5_2": 112865, "v5_3": 112807, "v5_4": 112850, "v5_5": 112663, "v5_7": 113071, "v5_8": 112539, "v5_9": 113209, "v6_5": 125567, "v6_6": 138562 } } ], "clamav": [], "tlsh": "T141043A0127CA8E14E7BD2731E1E3441053B5E693A623E74F2DC824F91E92714AE673EE", "sha3_384": "c20761463caa4c8df218c4456e665374433a22905a91af9864e948751caa4474f3e62386196b67fc16235a77ded44115", "data": null } ], "extracted_files_time": 0.2555279780062847, "password": "" } }, "cape_type_code": 106, "cape_type": "AMSI Buffer: 32-bit DLL", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "process_name": "3ea19538971898322afc.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "pid": 1920 } ], "configs": [ { "RedLine": { "C2": [ "185.215.113.17:7700" ], "Botnet": [ "24.11" ], "Key": [ "Strumpets" ], "Authorization": [ "09b2368d87369150a96676542aa44ffa" ] }, "_associated_config_hashes": [ { "md5": "f6ccd8032199182197b8602b25a80bd5", "sha1": "5c1467e6d201e61c6edf1ad0573ca8cec86bc8b0", "sha256": "33697b5bd36309d090d20b5b916c537b87ddea8c0b3a68ce931b356dd1c35c3b", "sha512": "14d45cbc11e94f343071413d704a7727a1c7437d4a5c549d8cca21b866fd12769d162db8ba4af1c56bdedd931e9e291aeef9185d548a41d9d0e389c2071cd841", "sha3_384": "2db3dabef1189ab3575e95bad36d5291855e6ba03fd944b9c06357836cbd3bf1ede120cd9f0e692e783dd1699c89e389" }, { "md5": "d21cc787ab488249569168fb7fb2b923", "sha1": "175dffddaecd114bd6c10e7280bfdc5308e5b4e9", "sha256": "7eb618a3e50b734797de006b95d8de901890f43f0a0cf415f34964ab135ff9e9", "sha512": "183853a39916e64230d06b5f3ea62a1b1364abb89a4deca66e0f98d243a82aba56a2dc3ed917d08b12a3b3ffb888faf4fc12743ddba42bd902bd880682ad9d77", "sha3_384": "88664b6c4ab9e5289b77173084f768ae96ce69e5866a5432e72a28727b9f207c22d60dc6e1ff73e7ac62d73aa776717e" } ], "_associated_analysis_hashes": { "md5": "045e2d93903c9e43372046ed08a3abaf", "sha1": "e89e3bf7a4765d29b1c1d5dae730c73361f1442f", "sha256": "3ea19538971898322afce6110691bd03b0c18d97e044cc99264ebca714fc876e", "sha512": "9389650f009c54b4b489a313020b569770bbd833d12162d4715c90e2d8bc13b9b9f282be56149e85b5a9e8cd088372a618a0cf1523433ae0a46cc901b6a975da", "sha3_384": "2b4cec74e497fc6084ea9335c994de25207f08fe98c7da3258a142461357414cf43fba4752564b410345367563e58672" } } ] }, "info": { "version": "2.4-CAPE", "started": "2025-03-03 03:59:15", "ended": "2025-03-03 04:01:32", "duration": 137, "id": 2022, "category": "file", "custom": "", "machine": { "id": 2022, "status": "stopping", "name": "custom", "label": "win10", "platform": "windows", "manager": "KVM", "started_on": "2025-03-03 03:59:15", "shutdown_on": "2025-03-03 04:01:31" }, "package": "exe", "timeout": false, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "false", "user_id": 0, "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" }, "behavior": { "processes": [ { "process_id": 1920, "process_name": "3ea19538971898322afc.exe", "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe", "first_seen": "2025-03-03 02:59:43,643", "calls": [ { "timestamp": "2025-03-03 02:59:43,908", "thread_id": "4200", "caller": "0x771800bd", "parentcaller": "0x7650c52d", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-03-03 02:59:43,908", "thread_id": "4200", "caller": "0x771800bd", "parentcaller": "0x7650c52d", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x77068101", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msimg32" }, { "name": "BaseAddress", "value": "0x74a40000" }, { "name": "InitRoutine", "value": "0x74a414a0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-03-03 02:59:43,908", "thread_id": "4200", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 2 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x004374ec", "parentcaller": "0x0043337a", "category": "misc", "api": "HeapCreate", "status": true, "return": "0x066c0000", "arguments": [ { "name": "Options", "value": "0" }, { "name": "InitialSize", "value": "0x00001000" }, { "name": "MaximumSize", "value": "0x00000000" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x00436e53", "parentcaller": "0x0043338d", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x00436e77", "parentcaller": "0x0043338d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758820c0" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x00436e8b", "parentcaller": "0x0043338d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsGetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587ea10" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x00436e9f", "parentcaller": "0x0043338d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsSetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881480" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x00436eb3", "parentcaller": "0x0043338d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758822f0" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x004370dd", "parentcaller": "0x0043701b", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x0043a463", "parentcaller": "0x00434dcc", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x066c1000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x004333d4", "parentcaller": "0x004332ff", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x022df000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x0043a463", "parentcaller": "0x00434dcc", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x066c2000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x0043a463", "parentcaller": "0x00434dcc", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x066c3000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x004335f0", "parentcaller": "0x00433cca", "category": "hooking", "api": "SetUnhandledExceptionFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "ExceptionFilter", "value": "0x00433570" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x0044a7bc", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-03-03 02:59:44,033", "thread_id": "4200", "caller": "0x0044a7bc", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7707f000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-03-03 02:59:46,189", "thread_id": "4200", "caller": "0x00449a1e", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x022e0000" }, { "name": "RegionSize", "value": "0x0002b000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-03-03 02:59:46,189", "thread_id": "4200", "caller": "0x00449a6a", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-03-03 02:59:46,189", "thread_id": "4200", "caller": "0x00449ab7", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualProtect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880760" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-03-03 02:59:46,189", "thread_id": "4200", "caller": "0x00449ad3", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x022de000" }, { "name": "NumberOfBytesProtected", "value": "0x0002c000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022defb4", "parentcaller": "0x022dee25", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 21 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022defb4", "parentcaller": "0x022defb4", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df00c", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GlobalAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880890" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df067", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLastError" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e2b0" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df0ae", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df109", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df1a0", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df20f", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df26a", "parentcaller": "0x022dee25", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df5e1", "parentcaller": "0x022dee2e", "category": "process", "api": "CreateToolhelp32Snapshot", "status": true, "return": "0x00000224", "arguments": [ { "name": "Flags", "value": "0x00000008", "pretty_value": "TH32CS_SNAPMODULE" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-03-03 02:59:46,252", "thread_id": "4200", "caller": "0x022df601", "parentcaller": "0x022dee2e", "category": "process", "api": "Module32FirstW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "3ea19538971898322afc.exe" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-03-03 02:59:46,268", "thread_id": "4200", "caller": "0x022df2c9", "parentcaller": "0x022df60b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05660000" }, { "name": "RegionSize", "value": "0x00039000" }, { "name": "Protection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-03-03 02:59:46,268", "thread_id": "4200", "caller": "0x05660a22", "parentcaller": "0x05660030", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 33 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660a22", "parentcaller": "0x05660a22", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadLibraryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e70" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660099", "parentcaller": "0x022df60b", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x056600ce", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660106", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualProtect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880760" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660134", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f760" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x0566016c", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetVersionExA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881a00" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x056601a8", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x056601e0", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660215", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetErrorMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758808b0" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660dad", "parentcaller": "0x05660238", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-03-03 02:59:46,283", "thread_id": "4200", "caller": "0x05660250", "parentcaller": "0x022df60b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x056a0000" }, { "name": "RegionSize", "value": "0x00038000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056602e6", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00400000" }, { "name": "ModuleName", "value": "3ea19538971898322afc.exe" }, { "name": "NumberOfBytesProtected", "value": "0x0003c000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000040", "pretty_value": "PAGE_EXECUTE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660446", "parentcaller": "0x022df60b", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x056a0000" }, { "name": "RegionSize", "value": "0x00038000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056604f6", "parentcaller": "0x022df60b", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "KERNEL32.dll" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "RaiseException" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880850" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLastError" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e2b0" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "MultiByteToWideChar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e220" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "lstrlenA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758806e0" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InterlockedDecrement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eb00" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcAddress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f7f0" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadLibraryA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e70" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758814a0" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SizeofResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880720" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LockResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f5e0" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LoadResource" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587eae0" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FindResourceA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75872eb0" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880d00" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32Next" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcd70" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883150" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Module32First" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758bcbd0" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateToolhelp32Snapshot" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a30" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcessId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883100" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetEndOfFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883780" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStringTypeW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ee0" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStringTypeA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758798d0" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LCMapStringW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881110" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LCMapStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758798b0" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetLocaleInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75878410" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "HeapFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e200" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetProcessHeap" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f620" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "HeapAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77196070" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCommandLineA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882180" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "HeapCreate" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880ce0" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f760" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "DeleteCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7717fc70" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "LeaveCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7718e8b0" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "EnterCriticalSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771900b0" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "VirtualAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f660" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "HeapReAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771928e0" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "HeapSize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771abdc0" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TerminateProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75879910" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758830f0" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "UnhandledExceptionFilter" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758972c0" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetUnhandledExceptionFilter" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758819c0" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsDebuggerPresent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882370" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleHandleW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810f0" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "Sleep" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758811a0" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ExitProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75886a10" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883820" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStdHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758819a0" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetModuleFileNameA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758810d0" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WideCharToMultiByte" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e290" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetConsoleCP" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883b20" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetConsoleMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883b30" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReadFile" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883730" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsGetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1c0" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758813e0" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsSetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e250" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "TlsFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881210" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InterlockedIncrement" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587ea80" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetLastError" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e240" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCurrentThreadId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1b0" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlushFileBuffers" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883510" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetFilePointer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758837c0" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetHandleCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882230" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetFileType" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883600" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetStartupInfoA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880f20" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "RtlUnwind" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880860" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeEnvironmentStringsA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75895650" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetEnvironmentStrings" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758958e0" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FreeEnvironmentStringsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881e40" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetEnvironmentStringsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882190" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "QueryPerformanceCounter" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e1e0" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetTickCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882640" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetSystemTimeAsFileTime" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587f630" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "InitializeCriticalSectionAndSpinCount" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883250" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetCPInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758817d0" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetACP" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880660" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetOEMCP" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75882430" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsValidCodePage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881940" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CompareStringA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75877d40" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CompareStringW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587e270" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetEnvironmentVariableA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75896f00" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteConsoleA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883bf0" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "GetConsoleOutputCP" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883b40" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "WriteConsoleW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75883c00" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "SetStdHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75897060" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "CreateFileA" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758833a0" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056604f6", "parentcaller": "0x022df60b", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ole32.dll" }, { "name": "BaseAddress", "value": "0x752d0000" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056605b5", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" }, { "name": "FunctionName", "value": "OleInitialize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x752f3b10" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056604f6", "parentcaller": "0x022df60b", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\OLEAUT32" }, { "name": "DllBase", "value": "0x76d90000" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056604f6", "parentcaller": "0x022df60b", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "OLEAUT32.dll" }, { "name": "BaseAddress", "value": "0x76d90000" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "15" }, { "name": "FunctionAddress", "value": "0x76da88b0" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "23" }, { "name": "FunctionAddress", "value": "0x76da5f50" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "24" }, { "name": "FunctionAddress", "value": "0x76da5fb0" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "16" }, { "name": "FunctionAddress", "value": "0x76dad1b0" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "411" }, { "name": "FunctionAddress", "value": "0x76da7f80" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "9" }, { "name": "FunctionAddress", "value": "0x76dae9e0" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "8" }, { "name": "FunctionAddress", "value": "0x76da3d70" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "6" }, { "name": "FunctionAddress", "value": "0x76daec30" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x05660591", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleHandle", "value": "0x76d90000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2" }, { "name": "FunctionAddress", "value": "0x76dafa70" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "msvcr100.dll" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\msvcr100.dll" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System\\msvcr100.dll" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\msvcr100.dll" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\msvcr100.dll" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\msvcr100.dll" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wbem\\msvcr100.dll" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\msvcr100.dll" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc000003a", "pretty_return": "OBJECT_PATH_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\OpenSSH\\msvcr100.dll" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\msvcr100.dll" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\msvcr100.dll" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0566089d", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps\\msvcr100.dll" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x056608c7", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "3ea19538971898322afc.exe" }, { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "FunctionName", "value": "atexit" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x00412a52", "parentcaller": "0x0040cd34", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 160 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0040d54f", "parentcaller": "0x0040cc3a", "category": "misc", "api": "HeapCreate", "status": true, "return": "0x056d0000", "arguments": [ { "name": "Options", "value": "0" }, { "name": "InitialSize", "value": "0x00001000" }, { "name": "MaximumSize", "value": "0x00000000" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0041088e", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004108b1", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758820c0" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004108be", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsGetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7587ea10" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004108cb", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsSetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75881480" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004108d8", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "FlsFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x758822f0" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004104b3", "parentcaller": "0x004104e7", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 9, "id": 167 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0040cc82", "parentcaller": "0x022df60b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0230b000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0040b8c6", "parentcaller": "0x00411c86", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x056d1000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0040e2f5", "parentcaller": "0x00411cd0", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x056d2000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0041361b", "parentcaller": "0x0040e87f", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x0041362b", "parentcaller": "0x0040e87f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "IsProcessorFeaturePresent" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75880e10" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x004123fc", "parentcaller": "0x0040e894", "category": "hooking", "api": "SetUnhandledExceptionFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "ExceptionFilter", "value": "0x004123af" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\rpcss.dll" }, { "name": "ModuleHandle", "value": "0x0000001e" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "0", "pretty_value": "FILE_SUPERSEDE" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "kernel.appcore.dll" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-03-03 02:59:46,408", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000218" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000214" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000218" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000214" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f00000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0000f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f0c000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f09000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000214" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000218" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f09000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 188 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 190 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore.dll" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000218" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000218" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x74f00000" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x41961401", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\kernel.appcore" }, { "name": "BaseAddress", "value": "0x74f00000" }, { "name": "InitRoutine", "value": "0x74f047e0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000022c" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "bcryptPrimitives.dll" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000022c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76370000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0005f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x763ca000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000022c" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x763ca000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 205 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 207 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000022c" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000022c" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\bcryptPrimitives" }, { "name": "DllBase", "value": "0x76370000" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000234" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000234" }, { "name": "ValueName", "value": "STE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000234" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000234" }, { "name": "ValueName", "value": "Enabled" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000238" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000238" }, { "name": "ValueName", "value": "FipsAlgorithmPolicy" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000234" }, { "name": "ValueName", "value": "MDMEnabled" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000238" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "\\Device\\CNG" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "device", "api": "DeviceIoControl", "status": true, "return": "0x00000001", "arguments": [ { "name": "DeviceHandle", "value": "0x00000238" }, { "name": "IoControlCode", "value": "0x00390008", "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" }, { "name": "InBuffer", "value": "" }, { "name": "OutBuffer", "value": "\\xacS\\x10D\\x7f\\xff\\xe4j\\xfd2\\x921\\x9c6_\\xad\\x12\\xd9\\x94KM!\\x17\\x9d\\xbcZ\\xb9\\xef\\xa5\\xec\\x04\\xde\\xb56X\\xd9\\xe9\\xb4\\x08O&\\xff\\xe7\\x96o\\x02_D" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\bcryptprimitives" }, { "name": "BaseAddress", "value": "0x76370000" }, { "name": "InitRoutine", "value": "0x763a3790" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0230c000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\uxtheme" }, { "name": "DllBase", "value": "0x74e80000" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "BaseAddress", "value": "0x74e80000" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x74e80000" }, { "name": "FunctionName", "value": "ThemeInitApiHook" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74eb4060" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "IsDebuggerPresent", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 234 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xd8Y\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfd;\\xebt\\xa1j\\xd8spZ\\x19\\x00\\x0e<\\xebt" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000214" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000214" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000240" }, { "name": "ValueName", "value": "AppsUseLightTheme" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" } ], "repeated": 0, "id": 238 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000214" } ], "repeated": 0, "id": 240 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000240" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetInterface" }, { "name": "Atom", "value": "0x0000c01e" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401a03", "parentcaller": "0x022df60b", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetMarshalHwnd" }, { "name": "Atom", "value": "0x0000c01f" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401adb", "parentcaller": "0x022df60b", "category": "process", "api": "CreateToolhelp32Snapshot", "status": true, "return": "0x00000244", "arguments": [ { "name": "Flags", "value": "0x00000008", "pretty_value": "TH32CS_SNAPMODULE" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401c4d", "parentcaller": "0x022df60b", "category": "process", "api": "Module32FirstW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "3ea19538971898322afc.exe" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401d07", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 248 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 250 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "apphelp.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "CRYPT32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "ucrtbase.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "WS2_32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "win32u.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 258 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "gdi32full.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 259 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "msvcp_win.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "msvcrt.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "sechost.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "bcrypt.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 266 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "SHLWAPI.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "MSIMG32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "CRYPTBASE.DLL" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "SspiCli.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleID", "value": "1" }, { "name": "ProcessId", "value": "1920" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dbb", "parentcaller": "0x022df60b", "category": "process", "api": "Module32NextW", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 276 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401dca", "parentcaller": "0x022df60b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000244" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401e96", "parentcaller": "0x022df60b", "category": "misc", "api": "FindResourceExA", "status": true, "return": "0x004260d8", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "Type", "value": "#10" }, { "name": "Name", "value": "__" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401ea4", "parentcaller": "0x022df60b", "category": "misc", "api": "LoadResource", "status": true, "return": "0x00426124", "arguments": [ { "name": "Module", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004260d8" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401ead", "parentcaller": "0x00000000", "category": "misc", "api": "LockResource", "status": true, "return": "0x00426124", "arguments": [ { "name": "ResourceData", "value": "0x00426124" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401eb9", "parentcaller": "0x00000000", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x0001520b", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004260d8" } ], "repeated": 0, "id": 281 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x0040b8c6", "parentcaller": "0x00401ebf", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06570000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x0040b8c6", "parentcaller": "0x00401ebf", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06570000" }, { "name": "RegionSize", "value": "0x00017000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 283 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x0040b8c6", "parentcaller": "0x0040af85", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06587000" }, { "name": "RegionSize", "value": "0x00041000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401f08", "parentcaller": "0x00000000", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x0001520b", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004260d8" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x0040b8c6", "parentcaller": "0x00401fbb", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x065c8000" }, { "name": "RegionSize", "value": "0x0002e000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401fce", "parentcaller": "0x00000000", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x0001520b", "arguments": [ { "name": "ModuleHandle", "value": "0x00400000" }, { "name": "ResourceInfo", "value": "0x004260d8" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004020b4", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\mscoree" }, { "name": "DllBase", "value": "0x73940000" } ], "repeated": 0, "id": 288 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004020b4", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "mscoree.dll" }, { "name": "BaseAddress", "value": "0x73940000" } ], "repeated": 0, "id": 289 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402177", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "ModuleHandle", "value": "0x73940000" }, { "name": "FunctionName", "value": "CLRCreateInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73954510" } ], "repeated": 0, "id": 290 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceec0" } ], "repeated": 0, "id": 293 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\Policy\\" }, { "name": "Handle", "value": "0x0000024c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryInfoKeyW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf010" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000024c" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "4" }, { "name": "MaxSubKeyLength", "value": "9" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "0" }, { "name": "MaxValueNameLength", "value": "0" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegEnumKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecefe0" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "v4.0" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "Upgrades" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\Upgrades" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "standards" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "AppPatch" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\AppPatch" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x0000024c" }, { "name": "SubKey", "value": "v4.0" }, { "name": "Handle", "value": "0x00000250" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000250" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "0" }, { "name": "MaxSubKeyLength", "value": "0" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "1" }, { "name": "MaxValueNameLength", "value": "5" }, { "name": "MaxValueLength", "value": "24" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 309 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegEnumValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf0b0" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 311 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "30319" }, { "name": "Data", "value": "30319-30319" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecf030" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 316 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mscoree.dll.local" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000250" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 319 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecedf0" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7398c000" }, { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 321 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x022ccde0", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xaa6c685e" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7dfa" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000250" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 327 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x0000024c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x022cd020", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xaa6c685e" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7dfa" } ], "repeated": 0, "id": 332 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x0000024c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 336 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000024c" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei" }, { "name": "DllBase", "value": "0x73300000" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x76eb0000" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "BaseAddress", "value": "0x73300000" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x73300000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "RegisterShimImplCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73301350" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "RegisterShimImplCleanupCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "SetShellShimInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "OnShimDllMainCalled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7330b2d0" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x004021be", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "CLRCreateInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73309900" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000254" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000254" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00401935", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mscoree.dll.local" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000254" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x022ccf20", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\*" }, { "name": "FirstCreateTimeLow", "value": "0xc87fbef5" }, { "name": "FirstCreateTimeHigh", "value": "0x01d5acde" } ], "repeated": 0, "id": 363 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02314000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 365 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 366 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 369 }, { "timestamp": "2025-03-03 02:59:46,424", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 370 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000258" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 371 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000258" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x00402215", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x74f00000" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x74f00000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03a00" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03d80" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03db0" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03dd0" } ], "repeated": 0, "id": 381 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "1920" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76ecef40" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000254" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000258" } ], "repeated": 0, "id": 386 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x76eb0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76eceba0" } ], "repeated": 0, "id": 388 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 390 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000258" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000254" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ucrtbase_clr0400" }, { "name": "DllBase", "value": "0x72a60000" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VCRUNTIME140_CLR0400" }, { "name": "DllBase", "value": "0x72b20000" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr" }, { "name": "DllBase", "value": "0x72b40000" } ], "repeated": 0, "id": 395 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 397 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 399 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32" }, { "name": "BaseAddress", "value": "0x75860000" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 402 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "BaseAddress", "value": "0x72b40000" } ], "repeated": 0, "id": 404 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x72b40000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 405 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x72b40000" }, { "name": "FunctionName", "value": "SetRuntimeInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x72bd1790" } ], "repeated": 0, "id": 406 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "USER32.dll" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 408 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetProcessWindowStation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652430" } ], "repeated": 0, "id": 409 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 411 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "GetUserObjectInformationW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76652520" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040223b", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x72b40000" }, { "name": "FunctionName", "value": "DllGetClassObjectInternal" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x72c1ffc0" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000260" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x00000260" }, { "name": "ValueName", "value": "DisableConfigCache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\DisableConfigCache" } ], "repeated": 0, "id": 417 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000260" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000260" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000260" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "registry", "api": "RegEnumValueW", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000260" }, { "name": "Index", "value": "1" }, { "name": "ValueName", "value": "" }, { "name": "Type", "value": "0", "pretty_value": "REG_NONE" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "BaseAddress", "value": "0x763d0000" } ], "repeated": 0, "id": 423 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x763d0000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "QuirkIsEnabled3" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x764d5e80" } ], "repeated": 0, "id": 425 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "QuirkGetData2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765554a0" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x74f00000" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x74f00000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03a00" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03d80" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03db0" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74f00000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74f03dd0" } ], "repeated": 0, "id": 432 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000264" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "1920" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000264" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000268" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000268" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000264" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 438 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "AcquireSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77192500" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "ReleaseSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771926a0" } ], "repeated": 0, "id": 440 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7329a000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 441 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" }, { "name": "BaseAddress", "value": "0x00000000" } ], "repeated": 0, "id": 442 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": false, "return": "0x00000000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75860000" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75860000" }, { "name": "FunctionName", "value": "AddDllDirectory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765a7dc0" } ], "repeated": 0, "id": 445 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "mscoree.dll" }, { "name": "BaseAddress", "value": "0x73940000" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x73940000", "arguments": [ { "name": "lpLibFileName", "value": "mscoree.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoree.dll" }, { "name": "ModuleHandle", "value": "0x73940000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73951af0" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7329a000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "CreateConfigStream_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73300000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7330aff0" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SHLWAPI.dll" }, { "name": "BaseAddress", "value": "0x76290000" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SHLWAPI.dll" }, { "name": "ModuleHandle", "value": "0x76290000" }, { "name": "FunctionName", "value": "UrlIsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x762a43a0" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7337f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3ea19538971898322afc.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000264" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0231b000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-03-03 02:59:46,439", "thread_id": "4200", "caller": "0x0040224f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000264" }, { "name": "HandleName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" }, { "name": "Buffer", "value": "\r\n