diff --git "a/03435b82cf0d52df2d9c16d52273bbde.json" "b/03435b82cf0d52df2d9c16d52273bbde.json" new file mode 100644--- /dev/null +++ "b/03435b82cf0d52df2d9c16d52273bbde.json" @@ -0,0 +1,31548 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 4.424 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.014 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "generates_crypto_key", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_agent", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_document_file", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.0 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.001 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.0 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.443 + }, + { + "name": "MITRE_TTPS", + "time": 0.005 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "521b45e5aa5c831ad844.exe", + "path": "/opt/CAPEv2/storage/binaries/521b45e5aa5c831ad844a6efe3eff890c6f56c9fa59f82b53cd3888199bf0c15", + "guest_paths": "", + "size": 224256, + "crc32": "91D67A46", + "md5": "03435b82cf0d52df2d9c16d52273bbde", + "sha1": "bd40bfad1bd11d9a1f05941a8c593a1c5a6e54f9", + "sha256": "521b45e5aa5c831ad844a6efe3eff890c6f56c9fa59f82b53cd3888199bf0c15", + "sha512": "f24412763f45146f90906463d15e004d588a06354f7fce2083be490aeec720e463376f90931ef9d091c0f04d78c308464064bfbe34f4c04b4df78f009df62362", + "rh_hash": null, + "ssdeep": "6144:0bOAxKIiawQSu3IF9UtNRW9l1QAVzEAvv2OqDlRdMMO4EqMHr4ZZ/UTd3CG:0oIiawQSu3IF9UtNRW9l1QAVzEU+OAdo", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1EA24D163DA4C0458D82AAA723533490756BBBD2D573C10EB17ADBF340EB31C26E67687", + "sha3_384": "8b0b2ae14b614993085fea05e2ba0ab6e9337be0e7be37de9d031f91f62770eabe7dbb2116d421a46ee21eab6f0666d2", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00003bab", + "ep_bytes": "e898040000e936fdffff8bff558bec81", + "peid_signatures": null, + "reported_checksum": "0x00025076", + "actual_checksum": "0x00042b26", + "osversion": "5.0", + "pdbpath": null, + "imports": { + "MPR": { + "dll": "MPR.dll", + "imports": [ + { + "address": "0x40507c", + "name": "WNetCloseEnum" + }, + { + "address": "0x405080", + "name": "WNetEnumResourceA" + }, + { + "address": "0x405084", + "name": "WNetOpenEnumA" + } + ] + }, + "WSOCK32": { + "dll": "WSOCK32.dll", + "imports": [ + { + "address": "0x4051b0", + "name": "connect" + }, + { + "address": "0x4051b4", + "name": "inet_ntoa" + }, + { + "address": "0x4051b8", + "name": "WSAStartup" + }, + { + "address": "0x4051bc", + "name": "inet_addr" + }, + { + "address": "0x4051c0", + "name": "htonl" + }, + { + "address": "0x4051c4", + "name": "select" + }, + { + "address": "0x4051c8", + "name": "WSAGetLastError" + }, + { + "address": "0x4051cc", + "name": "htons" + }, + { + "address": "0x4051d0", + "name": "ntohs" + }, + { + "address": "0x4051d4", + "name": "shutdown" + }, + { + "address": "0x4051d8", + "name": "setsockopt" + }, + { + "address": "0x4051dc", + "name": "WSACleanup" + }, + { + "address": "0x4051e0", + "name": "recv" + }, + { + "address": "0x4051e4", + "name": "bind" + }, + { + "address": "0x4051e8", + "name": "socket" + }, + { + "address": "0x4051ec", + "name": "closesocket" + }, + { + "address": "0x4051f0", + "name": "gethostbyname" + }, + { + "address": "0x4051f4", + "name": "send" + }, + { + "address": "0x4051f8", + "name": "listen" + }, + { + "address": "0x4051fc", + "name": "accept" + }, + { + "address": "0x405200", + "name": "gethostname" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x405000", + "name": "GlobalFree" + }, + { + "address": "0x405004", + "name": "ResetEvent" + }, + { + "address": "0x405008", + "name": "CreateEventA" + }, + { + "address": "0x40500c", + "name": "Sleep" + }, + { + "address": "0x405010", + "name": "LoadLibraryA" + }, + { + "address": "0x405014", + "name": "VirtualAlloc" + }, + { + "address": "0x405018", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x40501c", + "name": "GetCurrentProcessId" + }, + { + "address": "0x405020", + "name": "GetCurrentThreadId" + }, + { + "address": "0x405024", + "name": "GetTickCount" + }, + { + "address": "0x405028", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x40502c", + "name": "IsDebuggerPresent" + }, + { + "address": "0x405030", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x405034", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x405038", + "name": "TerminateProcess" + }, + { + "address": "0x40503c", + "name": "GetStartupInfoA" + }, + { + "address": "0x405040", + "name": "InterlockedCompareExchange" + }, + { + "address": "0x405044", + "name": "InterlockedExchange" + }, + { + "address": "0x405048", + "name": "GetProcAddress" + }, + { + "address": "0x40504c", + "name": "CreateDirectoryA" + }, + { + "address": "0x405050", + "name": "GetCurrentProcess" + }, + { + "address": "0x405054", + "name": "CreateThread" + }, + { + "address": "0x405058", + "name": "CloseHandle" + }, + { + "address": "0x40505c", + "name": "ReleaseMutex" + }, + { + "address": "0x405060", + "name": "CreateMutexA" + }, + { + "address": "0x405064", + "name": "WaitForSingleObject" + }, + { + "address": "0x405068", + "name": "SetEvent" + }, + { + "address": "0x40506c", + "name": "GlobalAlloc" + }, + { + "address": "0x405070", + "name": "TerminateThread" + }, + { + "address": "0x405074", + "name": "GetExitCodeThread" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x40515c", + "name": "DestroyWindow" + }, + { + "address": "0x405160", + "name": "GetMessageA" + }, + { + "address": "0x405164", + "name": "RegisterClassExA" + }, + { + "address": "0x405168", + "name": "PostQuitMessage" + }, + { + "address": "0x40516c", + "name": "LoadStringA" + }, + { + "address": "0x405170", + "name": "LoadIconA" + }, + { + "address": "0x405174", + "name": "TranslateMessage" + }, + { + "address": "0x405178", + "name": "CreateWindowExA" + }, + { + "address": "0x40517c", + "name": "DefWindowProcA" + }, + { + "address": "0x405180", + "name": "SetWindowPos" + }, + { + "address": "0x405184", + "name": "DispatchMessageA" + }, + { + "address": "0x405188", + "name": "UpdateWindow" + }, + { + "address": "0x40518c", + "name": "LoadCursorA" + }, + { + "address": "0x405190", + "name": "DialogBoxParamA" + }, + { + "address": "0x405194", + "name": "SetFocus" + }, + { + "address": "0x405198", + "name": "MessageBoxA" + }, + { + "address": "0x40519c", + "name": "GetDlgItem" + }, + { + "address": "0x4051a0", + "name": "EndDialog" + }, + { + "address": "0x4051a4", + "name": "ShowWindow" + }, + { + "address": "0x4051a8", + "name": "GetDlgItemTextA" + } + ] + }, + "MSVCR90": { + "dll": "MSVCR90.dll", + "imports": [ + { + "address": "0x4050c8", + "name": "__CxxFrameHandler3" + }, + { + "address": "0x4050cc", + "name": "_CxxThrowException" + }, + { + "address": "0x4050d0", + "name": "memcpy" + }, + { + "address": "0x4050d4", + "name": "_controlfp_s" + }, + { + "address": "0x4050d8", + "name": "sprintf" + }, + { + "address": "0x4050dc", + "name": "??3@YAXPAX@Z" + }, + { + "address": "0x4050e0", + "name": "??2@YAPAXI@Z" + }, + { + "address": "0x4050e4", + "name": "malloc" + }, + { + "address": "0x4050e8", + "name": "_unlock" + }, + { + "address": "0x4050ec", + "name": "__dllonexit" + }, + { + "address": "0x4050f0", + "name": "_encode_pointer" + }, + { + "address": "0x4050f4", + "name": "_lock" + }, + { + "address": "0x4050f8", + "name": "_onexit" + }, + { + "address": "0x4050fc", + "name": "_decode_pointer" + }, + { + "address": "0x405100", + "name": "_amsg_exit" + }, + { + "address": "0x405104", + "name": "__getmainargs" + }, + { + "address": "0x405108", + "name": "_cexit" + }, + { + "address": "0x40510c", + "name": "_exit" + }, + { + "address": "0x405110", + "name": "_XcptFilter" + }, + { + "address": "0x405114", + "name": "_ismbblead" + }, + { + "address": "0x405118", + "name": "exit" + }, + { + "address": "0x40511c", + "name": "_acmdln" + }, + { + "address": "0x405120", + "name": "_initterm" + }, + { + "address": "0x405124", + "name": "_initterm_e" + }, + { + "address": "0x405128", + "name": "_configthreadlocale" + }, + { + "address": "0x40512c", + "name": "__setusermatherr" + }, + { + "address": "0x405130", + "name": "_adjust_fdiv" + }, + { + "address": "0x405134", + "name": "__p__commode" + }, + { + "address": "0x405138", + "name": "__p__fmode" + }, + { + "address": "0x40513c", + "name": "__set_app_type" + }, + { + "address": "0x405140", + "name": "_crt_debugger_hook" + }, + { + "address": "0x405144", + "name": "?terminate@@YAXXZ" + }, + { + "address": "0x405148", + "name": "?_type_info_dtor_internal_method@type_info@@QAEXXZ" + }, + { + "address": "0x40514c", + "name": "_except_handler4_common" + }, + { + "address": "0x405150", + "name": "_invoke_watson" + }, + { + "address": "0x405154", + "name": "memset" + } + ] + }, + "MSVCP90": { + "dll": "MSVCP90.dll", + "imports": [ + { + "address": "0x40508c", + "name": "??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z" + }, + { + "address": "0x405090", + "name": "?uncaught_exception@std@@YA_NXZ" + }, + { + "address": "0x405094", + "name": "?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z" + }, + { + "address": "0x405098", + "name": "??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z" + }, + { + "address": "0x40509c", + "name": "??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ" + }, + { + "address": "0x4050a0", + "name": "?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z" + }, + { + "address": "0x4050a4", + "name": "??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z" + }, + { + "address": "0x4050a8", + "name": "?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ" + }, + { + "address": "0x4050ac", + "name": "?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z" + }, + { + "address": "0x4050b0", + "name": "?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ" + }, + { + "address": "0x4050b4", + "name": "?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ" + }, + { + "address": "0x4050b8", + "name": "?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ" + }, + { + "address": "0x4050bc", + "name": "?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z" + }, + { + "address": "0x4050c0", + "name": "?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00005938", + "size": "0x0000008c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00008000", + "size": "0x000313cc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0003a000", + "size": "0x00000498" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000055b8", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00005000", + "size": "0x00000208" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00003355", + "size_of_data": "0x00003400", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.05" + }, + { + "name": ".rdata", + "raw_address": "0x00003800", + "virtual_address": "0x00005000", + "virtual_size": "0x000015cc", + "size_of_data": "0x00001600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.21" + }, + { + "name": ".data", + "raw_address": "0x00004e00", + "virtual_address": "0x00007000", + "virtual_size": "0x00000570", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.71" + }, + { + "name": ".rsrc", + "raw_address": "0x00005000", + "virtual_address": "0x00008000", + "virtual_size": "0x000313cc", + "size_of_data": "0x00031400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.50" + }, + { + "name": ".reloc", + "raw_address": "0x00036400", + "virtual_address": "0x0003a000", + "virtual_size": "0x000006a6", + "size_of_data": "0x00000800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "4.63" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x00008300", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.03" + }, + { + "name": "RT_ICON", + "offset": "0x000093a8", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.19" + }, + { + "name": "RT_ICON", + "offset": "0x0000b950", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.26" + }, + { + "name": "RT_MENU", + "offset": "0x0001c178", + "size": "0x00000110", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "2.90" + }, + { + "name": "RT_DIALOG", + "offset": "0x0001c288", + "size": "0x000000f4", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "3.16" + }, + { + "name": "RT_DIALOG", + "offset": "0x0001c37c", + "size": "0x00000106", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "3.23" + }, + { + "name": "RT_DIALOG", + "offset": "0x0001c484", + "size": "0x00000106", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "3.29" + }, + { + "name": "RT_STRING", + "offset": "0x0001c58c", + "size": "0x00000048", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "2.16" + }, + { + "name": "RT_RCDATA", + "offset": "0x0001c5d4", + "size": "0x0001cb33", + "filetype": null, + "language": "LANG_GERMAN", + "sublanguage": "SUBLANG_GERMAN", + "entropy": "7.99" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00039108", + "size": "0x00000030", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.56" + }, + { + "name": "RT_MANIFEST", + "offset": "0x00039138", + "size": "0x00000292", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.08" + } + ], + "versioninfo": [], + "imphash": "c2c6b0b6831c2c90f16ec948e4852e68", + "timestamp": "2020-10-26 23:58:01", + "icon": "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", + "icon_hash": "f48c94f3cb3ad682a4c7c2832cbc679e", + "icon_fuzzy": "bc883bfd8fa382410950fd61748a8ca2", + "icon_dhash": "b0dcdc96d6c6f488", + "imported_dll_count": 6 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + " %s:%i", + "SUVWh", + ":80!]", + "EndDialog", + "oGD|0Cy", + "mUX", + "Lq;q_", + "a==>ELf", + "ww\\$.t", + "WDW", + "fdBk'%", + " ", + "[Eoo:", + "^s$i4", + "_controlfp_s", + "rnGI3", + "Q|V=U", + "_except_handler4_common", + "o&-Jr4", + "MAo$%", + "nthbA", + "G$;=N", + "b`=f'%", + "DialogBoxParamA", + "TS1Z&$", + "k8@0y", + "kh:wkh:wkh:wkh:wkh:vkh:vkh:vkh:vkh:vkg:vkg:wkg9wkg9wkg9wkg9wkg9wjg9xjg9xjg9xjg9xjf9yjf9zjf9yjf9yjf9yjf9zjf9zjf9zjf9zjf9zjg9zjg9zjg9yjg9yjg9ylg9xkg9xkg:wkg:wkh:wkh:wkh:vlh:vmh:vmh:vmh:vmh:wmh:wmh:wmh:wmh:wmh:wmh:wlh:wlh:wkh:xkh:xkh:xkh:xkh:ykh:ykh:ykh:ykh:ykh:ykh:ykh:ykh:ykh:ykh:xkh:xmh:wmh;vmh;uli;tlj;smi;rmi;qmi;pmi;omj;omi;nlh;lif9igd7cb_3\\]Z0TVS+KLJ&@CA!497", + "Un?e'%", + "9}k!m", + "dwks0", + "pA##zC", + ">FPV'", + ".BRt4>", + "]r|2E", + "BCgfR", + "SetWindowPos", + "q_N=I", + "??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ", + "p^R%d_F", + "WhDU@", + "B\"zV1", + "Q]B(ZG", + "CNc.v", + "K,f4U+", + ")vjz,", + "}H=fC", + ";$;K;f;l;", + "ex", + "mkH~'&", + "FCs^Z", + ",)KVf", + ":~/A", + "_adjust_fdiv", + "li5tTIR", + "dB6o'.", + "2R8tg", + "DnTI_", + ">X?]?o?", + "YG^b)a", + "]/|YL", + "~L$XL[", + "^\\;\\'%", + "Acces", + "<iw?", + "v@*3(", + "k^agk", + "n1_(u^", + "JFs4d@", + "VUstdd", + "XLgt/", + "s%QHxAT", + "Gs3(T", + "CMB24", + "+_ CR", + "lj^J;t", + "<1gP<;]", + "UpdateWindow", + "WV5^$\"", + "8!8,8D8Z8g8", + "9+91979J9O9W9h9n9s9", + "p ~g3", + "SVhdS@", + "uD_^F", + "z_3@9", + "Vanc6", + "\\WkjF", + "\\x8Nt", + "BKkjMF", + "^m'cn$", + "y3Czi", + "VZ;fX", + "(3.C@7", + "~euH_", + "jhDq(&", + "|x&w54", + "LdrFindResource_U", + "+7%])", + "#y0!7", + "m?!Rh", + "_encode_pointer", + "_PA *Ek0", + ";{!vhaRT", + "Y4jW+", + "^kq,2%ZA", + "??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z", + "IahpT", + "mkG{'%", + "L$$_^[3", + " Q=,)TO", + "D'f~B", + "-qcp&,", + "SetUnhandledExceptionFilter", + "I?AY>", + "KQK{3E", + "`^<['%", + ">dwvvd", + "3;6@-", + "142]2t2}2", + "3HrA@", + "kiEw(&", + "ca?h\"!", + "zrFo?", + "Hello", + "EVVdqK", + "g1tM8B", + "[h@J|b", + ".?AVCError@@", + "<9xS@", + "+\"QMk^I", + "03?3 ", + "XU83%$", + "A(5D~oi", + "_initterm", + "%,DyEE5", + "l27y.'eh]*ZX", + "\\=Ic4", + "7$7*70767<7B7H7N7T7Z7`7f7l7r7x7~7", + "Please connect before sending data.", + "Xo|{'c", + "xaa0buz", + "_];Y&$", + "l)mMa", + "_ismbblead", + "2D2m2", + ">B%\"U", + "a+j-8", + "O@:Zgo6T", + "b9HY|", + "jI'F,", + "LoadLibraryA", + "tPiXM1", + "6>Bk42", + "NETWORKING", + "UH&y~", + "\"2vra", + "149phk", + "c`?Y)'", + "9?6nRd", + "y<;Pm", + "USER32.dll", + "C8ZFy", + "QPQEl", + "+<&SBy", + "t3L8V", + "edBb(&", + "!e{S:", + "k8K[2k6|8", + "PostQuitMessage", + ".xP0h", + "D<,QP", + "Rich4", + "TwP9{\\", + "o6`b>(", + ".xT$Rb*", + "QqY)/", + "P,y#!", + "F#/$#I", + "0v~>8`v", + "fpM>hh", + "2 2(2,20242", + "_cexit", + "kepn\"", + "s&Send Message", + "ca>g'%", + "jX+tr&;w", + "IFA~>l2", + "^\\:Z&$", + "=73]9N1&", + "LoadStringA", + "YW7`$\"", + "~6([VS&", + "XW8;&%", + "696F6S6p6", + "ReleaseMutex", + "Client Info", + "ssReso", + "ca@N*(", + "&f`w:^Hn", + "MT-E&", + "Y/a9+)> ", + "Make sure you are listening.", + ".%dt\\", + "?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A", + "[=9UF", + "A-$hF", + "ifCk)%", + "bFk#u", + "BS$ZK$", + "uBS7=Q", + "myGLP&", + " ", + "t|", + "T$`RP", + "T`9[B", + "gMW[h!", + "feCl'%", + "Pi&7B", + "v`@N`", + "heDi(%", + ";;;[;b;g;q;};", + "VirtualAlloc", + "ftWT9-#\"", + "MS Sans Serif", + "D$LSV", + "E4QN:", + ",w&'e", + "VVVVV", + "Since this is just a demonstration of what you can", + "Now connected!", + "7\"0W.b", + "]$,{I", + "tQ}/!", + "SetEvent", + " ", + "b_=`'%", + "tYo", + "O/Pm}", + "W<>bUg", + "UnhandledExceptionFilter", + "`Ec]EdA", + "DestroyWindow", + "' }ihN", + "1{Sbr", + "SE]HU", + "DispatchMessageA", + "kjEw(&", + "]Y9Y&$", + "Press 'Ok' to accept incoming connections.", + "tAO1f", + "ljFx(&", + " ", + "+jyb|", + "=$=)=6=m=s=x=", + "gBNNY", + "!KOrrt", + "$Tf`\"", + "LTeZ5Q", + "", + "5%0Cw", + "9a8kg>", + "RP0Y&$", + "Ok,l&zK", + "(y(", + "`/\"#V", + " ", + "I@mEAQr", + "_XcptFilter", + "_exit", + "\\Y,nb_1yjf5", + ">~4l{", + "3Z5,Z", + "5jDuRp\\", + "[o7]e", + ">Q>W>`>h>m>", + "3gFx5", + "m BCLp", + "ub#pQ", + "A}HNixO^l", + "69W+>2", + "30`NBc", + "7$7(707L7\\7d7p7", + " ", + "Vi`.", + "kPgyFs", + "\"7cgL!", + "q&Connect", + ".'DV{", + "2YWjv", + "lUV{f", + "Q]MGwq", + "A{z~W", + "fz:fS", + "9nLVe", + "0Avu!R\"", + "K=c:%", + "n*:I~Rx", + "__set_app_type", + "ieDi(&", + "uq?~uqA}uq@|uq@|uqA{uqAytq@wro>tpl<", + "??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z", + "memcpy", + "6 6$6,6D6", + ">pHDnt", + "5~W$O", + "rMG9iY", + "/B'ZG", + "Please enter the name of the file you want to send:", + ".rsrc", + "_initterm_e", + "8/(PO", + "48HW=", + "Now listening at port %i!", + "Fuf&_t", + "$}GKP", + "3\\5`J", + "L/$yh", + "Vgb'gR", + "A_7ib#", + "c4QBj", + "n[\"$f(", + "R.83w`", + "GetStartupInfoA", + "Send Message", + "=^pt:", + ":e'bO", + "/[>7*.F.~", + "J3JU' |", + "igCr(&", + "TO]bul", + "H@i2(", + "LoadIconA", + "!Lf'H!", + "Hv}8?n~", + "ATm%9", + "$Pq$Dpb", + "@hfi(", + "7+eed4", + "_unlock", + "__p__commode", + "wFZTeo", + "&[$\"xs", + "P%*>PY", + "gGf:r?", + "Y__^[", + "RegisterClassExA", + "\\Y8\\&$", + "xoX$b", + "9Ux", + "cQ\\2$[", + "7X'H-", + "f~{5v", + "N-v,)", + "j9Z7IZ/]\\iU}c", + "~J>>>b", + "lv;Wm", + "SENDMSG", + "Y!xM>^", + "/TgG#", + "k;MIS", + "k3R`E", + "KTRlp", + "vJ8+-", + ":HE.d", + "dz2p)", + "\\Y9Y&$", + "^][_3", + "u!x&j", + "?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z", + " ", + "_]<\\&$", + "'>^dPv", + "hez,\\", + "B&gkX", + "ntdll.dll", + "GetCurrentProcessId", + "Unable to close connection!", + "35dL(", + "tList &LAN", + "InW:#", + "Zll\"i%o", + ",{{n/", + "~o5Ve7", + "QueryPerformanceCounter", + ";%mH#", + "v:WMn:^A", + "*;,QI", + "s/T?C", + "-6f`v", + "Networking", + "InterlockedExchange", + "\\X-nkf7", + "|q@~&", + "$yvmm", + "{Rxo\"", + "6P #J", + "k Y=$=G", + "xWMBQ>6TW", + "H;h;T{", + "(?[%xq", + "PPR4f", + "P-1NW", + "Gkt>X", + "*5AN>", + "TerminateThread", + ",L{`\"", + "C&1i|J", + ">d+{!", + "(-}Yxu/\\{", + "?terminate@@YAXXZ", + "U,`So", + ":9\\YT", + "rjv:H", + "L[fAw", + "PcPwi", + "*bH`rv", + ",,em1\\A", + "!fpeQ", + "heCl'%", + "\"}Cu<", + "_onexit", + "z;vq ", + "fdBj'%", + "lhFu(&", + "Y&e:0", + ".?AVtype_info@@", + "o;:;z!", + "S6Sfx", + "Th@h$", + "o/ J1", + "F~E%TI", + "jwjI]", + "ft,0A", + "About", + "7(OM'", + "PyO)O", + "??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z", + "2 2*2?2]2d2n2|2", + "ResetEvent", + "a_=a'%", + "+-\\Dh", + "ecBT*(", + "eBV7'", + "_acmdln", + "4A(rZ", + ">zQ,?w", + "vLP6[{", + ")Z+M]k", + "nxZo)", + "zm^&~", + "8$8<8L8`8l8t8", + "~yG}zwFwzvIvzvLwwtJyzwM", + "\"@Cu[", + "8|K:0", + "NU_7V", + "scn.0fw", + ")F/n{", + "Gf38\\", + ",,Qk0", + "3oqfb", + "]~56.", + "!{Al;", + "L$$QR", + "QFlMz", + "^]=E('", + "khEx(&", + "?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ", + "e;k([", + "@i7yVt", + "K_qY,sz", + "_configthreadlocale", + "^Z,aXU,`SP*]MK(]HE&fC@#oA>#xC@%", + "4M\\)!", + "&1Hs2", + "KQ}m]", + "MR{n5NZ", + "<,[3uI", + "2.3A3L3P3U3", + "%BvPl", + "D}7TE", + "A@x#>", + "Lf6i,", + "D+P8)", + "Please enter an IP address to conect to:", + "akNto", + "8-5{2", + "?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ", + "GetTickCount", + "rQdY=1", + "Rf4b\"~Rz;", + "GAnjJ", + "S(y)r", + "wM!B,", + "lisS^s", + "_amsg_exit", + "kh:wkh:vkg:wkg9wjg9xjf9yjf9zjg9zjg9ykg:wlh:vmh:wmh:wlh:wkh:xkh:ykh:ykh:xli;tmi;plh;l]Z0T97", + "\"TR&|&", + "3S#7G6", + "GlobalFree", + "%u.%u.%u.%u", + "89h#b", + "BPduE", + "9lFbu", + "ZP.Ua", + "?_type_info_dtor_internal_method@type_info@@QAEXXZ", + "mc$*x7", + "D$$h", + "kh:wkh:vkh:vkg:vkg9wkg9wjg9xjf9yjf9yjf9zjf9zjg9zjg9ykg9xkg:wkh:vmh:vmh:wmh:wmh:wlh:wkh:xkh:ykh:ykh:ykh:ykh:xmh;umi;rmi;pmi;ngd7c]Z0TCA!4! ", + "igDp(&", + "/X_ea", + "JUoLP", + "KGlk4G", + "R{p9S4", + "5E},@_#", + "?X>V;", + "L$D^3", + "/0L}^", + "nkG}'%", + "0Q0t0", + "GetProcAddress", + "O3-AR", + "XV5[%#", + "ce[5N", + "The connection was closed.", + "Ot4iI", + "]!3##_", + "O/p2<", + "[=R-_", + "$HGRl;", + "eSp9cPZ", + "?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z", + "ca!d4S", + "l~8<:", + "WiOMG", + "1:1m1", + "h~IbR", + "P^Ib/", + "?xcCK", + "<)I*t", + "6z9`8B", + "&'c5@m", + "J(1st'Q", + "d%%nj", + "-4S 8D0", + "-.@3", + "6'7j7", + "n6o E", + "jE+:_Q", + "lPp%_{", + "df\\fk=;8", + ">*>Z>g>t>~>", + ">^h~q", + "QKFBJD", + "Sleep", + "D~x3+QUbF", + "1*@NQ", + "2-3<3Q3[3v3", + "fu2WM}", + "2fF24S", + "KCjnd", + "%' asR", + "Ec_Jj`G", + "Wsk_FH", + "OQ3L\\", + "MSVCR90.dll", + "7?Y#73", + "`}]?]-", + "L$$Qh", + " I$h/", + "aTODp", + "otL~}LZ", + "khDw(&", + "TranslateMessage", + "?p$w0", + "qc9.-", + "IKjCIg$ykTgp5)7Ra2J<7eJsSfhDrU$?PaY33o1vUQZVJ(Z+Jscoa(HcXa!", + "D$$SV", + "|[S@: ", + "Ut'ny", + "C:\\Windows\\Microsoft.NET", + "WNetOpenEnumA", + "BKfhUR=", + "`F1a?", + "9@5c", + "[[@OO", + "`SElNe", + "YA=up", + "r>y51", + "eHV&UL", + "\\Ia'j", + "sResource", + "_decode_pointer", + "zL{`x", + "r5JVQgw4", + "LIDK]", + "L:J.m", + "6$6I6X6e6", + "fcAh'%", + "TR1Z&$", + "mvFZL", + "TH&(zr", + "+IFN^", + "T$8RV", + "000H0L0", + "4PkPiu", + "$z2-U", + "/D]C`2+", + "+8H^3;", + "qH$c>", + "GetExitCodeThread", + "T$ RP", + "urce_U", + "5`sw3P", + "_crt_debugger_hook", + ")15.o", + "(1#AB*", + "?lSphw", + "D>+6f", + "", + "uq~ ZQ]l", + "ca?\\)'", + "CreateThread", + "MessageBoxA", + "?=?J?W?a?n?{?", + "M@^xNNE", + "LdrAcce", + "ZW7[&#", + "&\\oaw", + "#Y`?)", + "R``BOj", + "`_=a'%", + "$V00QO", + "7_MZ!rN", + "GetCurrentProcess", + ")+U4PG", + "1bFjA", + "/dsGu", + "I5x?c", + "YV6X&$", + " 5tF=&", + "5(k;4", + "==>F>c>", + ",[sHX[Q", + "Press Yes if you want to disconnect and No to abort.", + "=0tu-#$", + "??2@YAPAXI@Z", + "p|cRSX+", + "0D1f1m1x1", + "\"{a6sz", + "UJ)\\v", + "WNetCloseEnum", + "do with Networking I kept things simple.", + "e<)Uw7", + "d5<1n", + "^GPAY", + "[X7[&$", + "<$<1<6&M", + "-(GG:", + "sprintf", + "Ovv1A", + "030H0", + "LBV9g", + "WNetEnumResourceA", + "+a$T,", + "XU,`C@#o:8", + "%XUg-", + "=9", + "K3t+qE", + "#)}Q)[s,", + "c[$&UxQa", + "Q,C7o", + "__getmainargs", + "Em+B=", + "j@hPR@", + "mkG|'&", + "|3N1U", + "C1:PY", + "9\":,:2:<:U:", + "GetDlgItem", + "2e~wi", + "&File", + "vN31H", + "Aaett", + "3tK~6w<", + "?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ", + "`30N`", + "K\"pIl6", + "?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ", + "ub-[g", + "LdrFin", + "Unable to cancel listen-process!", + "eV4[*AN", + "Q|]x+", + "S", + "Send File", + "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD", + "_invoke_watson", + "g`~hn", + "_CxxThrowException", + "s*lgo", + ",.X1x", + "0$090A0M0`0s0{0", + "f,C66", + "7", + "E4iR$o", + "=AS(x", + "!Cv:]tN", + "jj]LG", + "1Z xd", + "YX6W&$" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "Emotet", + "details": [ + { + "Yara": "80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207" + }, + { + "Yara": "646d96b2ffaa659ac7f8ac1b1ecbf9e606493b4fb94114001cdff33c0e5a4027" + }, + { + "Yara": "5de585efcee694888e5f595dbed4fe8f3ccd268baf9538998731939cc3a9a708" + }, + { + "Yara": "3036de7976d84361fb71f3d73582b21bf5b701340f22fe3ac09f503d2ce1b100" + } + ] + } + ], + "detections2pid": { + "3324": [ + "Emotet" + ] + }, + "CAPE": { + "payloads": [ + { + "name": "80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207", + "path": "/opt/CAPEv2/storage/analyses/678/CAPE/80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?", + "size": 106496, + "crc32": "08B2FBB1", + "md5": "ba09d552b55ea2f5e618d2fe0353367d", + "sha1": "37d715ea2f124966d1464abe83ce2450ea45694d", + "sha256": "80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207", + "sha512": "c2fc9c48fc7ab36088ea5e0483c6fa7c56ddcf2771922ec971a5721ca6d287f69a03a72b22429638d93c57629475842de459c1ee2b9b7068d7d53fa29b7b8624", + "rh_hash": null, + "ssdeep": "1536:WwBYLuSYu3FbNqaHFOo4HVqq8MszDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:WwBnSH3FbVlOocBMMMuo9O1ByRgIu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3233, + "snippet9": 3229 + } + } + ], + "clamav": [], + "tlsh": "T176A37C43E28394B6E9189CB86185C7A41927F930D3A7CAE7B37C708F5873ED401BDA59", + "sha3_384": "a70bfab289f09fb2b74eb331f171670ce5be46b84b8559a33e7032132eb4dc2a0c35d4443ef5126a9c090de9e82525eb", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00005cd0", + "ep_bytes": "e87b080000a1c4e2400085c0751bb93f", + "peid_signatures": null, + "reported_checksum": "0x0001e6a7", + "actual_checksum": "0x0001e6a7", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00010000", + "size": "0x0000df54" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0000f000", + "size": "0x0000074c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000a484", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.79" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00000002", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000ac00", + "virtual_address": "0x0000d000", + "virtual_size": "0x00001774", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.18" + }, + { + "name": ".reloc", + "raw_address": "0x0000b800", + "virtual_address": "0x0000f000", + "virtual_size": "0x0000074c", + "size_of_data": "0x00000800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.42" + }, + { + "name": ".rsrc", + "raw_address": "0x0000c000", + "virtual_address": "0x00010000", + "virtual_size": "0x0000df54", + "size_of_data": "0x0000e000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.02" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000102fc", + "size": "0x00000668", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.74" + }, + { + "name": "RT_ICON", + "offset": "0x00010964", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.89" + }, + { + "name": "RT_ICON", + "offset": "0x00010c4c", + "size": "0x000001e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.70" + }, + { + "name": "RT_ICON", + "offset": "0x00010e34", + "size": "0x00000128", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.46" + }, + { + "name": "RT_ICON", + "offset": "0x00010f5c", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_ICON", + "offset": "0x00011e04", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x000126ac", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.51" + }, + { + "name": "RT_ICON", + "offset": "0x00012d74", + "size": "0x00000568", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.93" + }, + { + "name": "RT_ICON", + "offset": "0x000132dc", + "size": "0x00006779", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.98" + }, + { + "name": "RT_ICON", + "offset": "0x00019a58", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.40" + }, + { + "name": "RT_ICON", + "offset": "0x0001c000", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.60" + }, + { + "name": "RT_ICON", + "offset": "0x0001d0a8", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.39" + }, + { + "name": "RT_ICON", + "offset": "0x0001da30", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.24" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0001de98", + "size": "0x000000bc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.07" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:29", + "icon": "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", + "icon_hash": "c4d4ed9f1da01532509c91a760c33e42", + "icon_fuzzy": "7886b8be51a872e42016db3031c13179", + "icon_dhash": "defae8cffdb6d0c0" + }, + "data": null, + "strings": [ + "t\\=VnM", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "93t,=", + "3!4S4r4|4", + "9)9;9Z9", + "0(1H1g1", + "mrooooopooooooooooop6", + "I}}I\\1", + "=?=^=", + "hXmh4DZ_~/F*", + "3,3Q3s3", + "=T>s>|>", + "<\\={=", + "wwwwwwwwwwwwwwwwww", + "<%%b", + "RtA=n", + "sp+L$", + ".KK[P", + "INQQ7", + "];yrd", + "?/?8?W?", + "!.GZq|b", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "030Z0_0{0", + "vOyRfT", + "@&*;\\$", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "2<4H4g4", + "%UKQv7", + "_4#=@", + "-:''#", + "t\"=b=q7", + "D/kU3%", + "Y9yyywx", + "3$3C3d3m3", + "yy|w{xQ", + "mnnmnmnmmmmmmmmmmmnnm8", + "7-s8C", + "L$4Qh", + "R}n5K", + "yyyxy", + "oz=z2", + "cdp9bjcdjZ", + "}tK=F", + "rrsxxxxxxx", + "qbu]#", + "VHvV=", + "wwwwwwwwxwxx", + "x.SUV", + "L$TQj", + ":UUWZWWW;", + "2T2s2", + "ZnFkHD", + ">!?@?", + "=.o}$", + "^$;qGI", + ",kD$ ,", + ">8>m>", + "G/hGr", + ":t_= ", + "?#?+?J?S?r?", + "+S?Mz", + "5>x#!", + "8A8c8m8", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + ".reloc", + ":*:E:S:r:", + "jyrrrrryrryruG", + "ikDtl", + " =3Pg", + "2kP+_", + "=|-y3", + "yyxxx", + ";-;K;m;r;", + "}8thR", + "@jjjj", + "tn2*m", + "-77777777", + "9'9F9", + "c:XB(U", + "203O3X3w3", + "jHs}i", + "939I9k9x9", + "=5=<=[=z=", + "wyyyyy", + "(UZZ ", + "<'+UJ", + "<6<<C>w>", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "6)626Q6", + "{{yxyxxvP..Psy", + "202i2}2", + "2'2K2Q2s2", + "+pp/5", + "7=X6',", + "9>9C9`9", + "435Z5y5I7t7", + "c#,;2AJP", + "S3dxg@", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "8,8J8i8o8", + "BcnA=", + "8t_='", + ":B;a;", + ">", + "Y;f-K", + "B.........(.((.(", + "7*737R7", + "57Q]]sr 55.5", + "W5\"25", + "st7=k", + "171Y1b1", + "t,=S\"", + "D$,UP", + "T\"\"0{z", + "lnbey", + "\\2WOz", + "xy5y9yy", + "o\"t3=", + "ih%.g", + "0b.2u", + "5$5-5L5", + "0I|TRN", + "yyYyp", + "9CPo ,", + "484R4^4}4", + "+tj=d", + "@=GRj", + "8#868U8b8", + "SUVW3", + "6t!=W", + "D$tj@P", + ";5K>l>", + "5.545S5u5~5", + "_|yyy|||", + "It/=%z", + "o8ad_", + ">3>9>|?", + "ewD(4", + "et\"=Ebu", + ":1;=;\\;b;", + "IDATx", + "H\"J H'", + "=?&j4uv", + "xxxxw", + ":!;B;a;j;", + "DDPWWWWW:", + "0<0[0", + "UkB*|m", + "4(5G5", + "=%lO/t0=R*", + "b!qON", + "HhSl L", + "mooooonooooonnononnmn", + "|$D.u", + "T$8;D$", + "P+///////////////1", + "D$ IW", + "~xx{Z", + "!+:Poqxa", + ";!>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "qyxxx8", + "mnmnmnn", + "1?1k1", + "L$R{Ft", + "9tQ=`", + "zYb!t", + "L$(Qj", + "9B9a9", + "--------------", + "2=3\\3e3", + "2*2=2\\2", + "-:'432+*)'\"", + "1(1G1", + "Pn6QX>", + "yxxxyxyyy|", + "8;8D8c8n8", + "yyqxyy", + "181A1`1", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "8!8@8", + "3ezMfH", + "5NkD$", + "W9yy9y9", + "hf+YG", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "mC#iU", + "L$ G2", + "S? h4 ", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "7#7B7T7s7", + "jrrlrjrjljljljb", + "I$''''''", + "< )%Df", + ":/:4:`:", + "7t-=]7", + "L$8?W?o?", + "8&8;8Z8", + "gt8=N", + "80[0d0", + "2l>VE", + "L$ Qj", + "9t*=!", + "T$ +T$8", + "4#4)4I4k4t4", + "9(:3:W:]:z:", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "222Q2", + "323T3", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "F0e0n0", + "HUYIu3", + ": :`:", + "8`X'Z", + "$SUVW", + "=f{K.", + "UV/r3_", + "yy9Yp", + "=<=}=", + ":@}g^", + "7t&=ST" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "process_name": "521b45e5aa5c831ad844.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "pid": 3324 + }, + { + "name": "fce0f6522e5847eb074c16a98544629f68b92f8db24865a474d72e3e242ca443", + "path": "/opt/CAPEv2/storage/analyses/678/CAPE/fce0f6522e5847eb074c16a98544629f68b92f8db24865a474d72e3e242ca443", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?", + "size": 117554, + "crc32": "22816B69", + "md5": "5429dc47dd2b9d7a7b7d791405699560", + "sha1": "f3f676a7a16ccf3e057b0754a770c8156284ea65", + "sha256": "fce0f6522e5847eb074c16a98544629f68b92f8db24865a474d72e3e242ca443", + "sha512": "2f5fe5a4b9703c8ceded46ac29b8e9db3ca98fed705d63b28eb8b148755de72eb1a8e5db9775e8a56487bc8ffb0d87cd7b72bf40ada6a7e452ecf9e73b346d18", + "rh_hash": null, + "ssdeep": "1536:rhTnWswBYLuSYu3FbNqaHFOo4HVqq8MszDoQ5LuDkKzyO04QiyRgmx4AeVfn1pFn:/wBnSH3FbVlOocBMMMuo9O1ByRgIun", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1113 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T121B38D03E28394B6E91998F961D1C7A41827EA30C3979AF7B37C308F5973EC411BDA59", + "sha3_384": "0dfe72182417d7bb3c0f179607b05d8e6b1392ac75415732ddf488a80f72c7bcb11c39ba1165547737648022e4e6bb23", + "data": null, + "strings": [ + "KERNEL32.dll", + "t\\=VnM", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "93t,=", + "3!4S4r4|4", + "9)9;9Z9", + "0(1H1g1", + "mrooooopooooooooooop6", + "I}}I\\1", + "=?=^=", + "hXmh4DZ_~/F*", + "3,3Q3s3", + "=T>s>|>", + "<\\={=", + "wwwwwwwwwwwwwwwwww", + "<%%b", + "RtA=n", + "sp+L$", + ".KK[P", + "INQQ7", + "];yrd", + "?/?8?W?", + "!.GZq|b", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "030Z0_0{0", + "vOyRfT", + "@&*;\\$", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "2<4H4g4", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "t\"=b=q7", + "D/kU3%", + "Y9yyywx", + "3$3C3d3m3", + "9T$`t", + "mnnmnmnmmmmmmmmmmmnnm8", + "VirtualQuery", + "yy|w{xQ", + "7-s8C", + "L$4Qh", + "Error protecting memory page", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "cdp9bjcdjZ", + "}tK=F", + "rrsxxxxxxx", + "qbu]#", + "VHvV=", + "wwwwwwwwxwxx", + "x.SUV", + "L$TQj", + ":UUWZWWW;", + "2T2s2", + "122C2J2p2", + "ZnFkHD", + ">!?@?", + "=.o}$", + "^$;qGI", + ",kD$ ,", + ">8>m>", + "G/hGr", + ":t_= ", + "?#?+?J?S?r?", + "+S?Mz", + "5>x#!", + "8A8c8m8", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + ".reloc", + "LoadLibraryA", + ":*:E:S:r:", + "jyrrrrryrryruG", + "ikDtl", + " =3Pg", + "2kP+_", + "=|-y3", + "yyxxx", + ";-;K;m;r;", + "}8thR", + "@jjjj", + "tn2*m", + "-77777777", + "9'9F9", + "c:XB(U", + "203O3X3w3", + "jHs}i", + "939I9k9x9", + "=5=<=[=z=", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "<'+UJ", + "<6<<C>w>", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "6)626Q6", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "202i2}2", + "2'2K2Q2s2", + "+pp/5", + "7=X6',", + "9>9C9`9", + "435Z5y5I7t7", + "c#,;2AJP", + "S3dxg@", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "8,8J8i8o8", + "BcnA=", + "8t_='", + ":B;a;", + ">", + "Y;f-K", + "B.........(.((.(", + "7*737R7", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "st7=k", + "171Y1b1", + "t,=S\"", + "D$,UP", + "T\"\"0{z", + "lnbey", + "\\2WOz", + "xy5y9yy", + "o\"t3=", + "ih%.g", + "0b.2u", + "5$5-5L5", + "LoadLibraryW", + "0I|TRN", + "yyYyp", + "9CPo ,", + "484R4^4}4", + "+tj=d", + "qsort", + "@=GRj", + "8#868U8b8", + "SUVW3", + "6t!=W", + "D$tj@P", + ";5K>l>", + "5.545S5u5~5", + "_|yyy|||", + "It/=%z", + "o8ad_", + ">3>9>|?", + "ewD(4", + "et\"=Ebu", + ":1;=;\\;b;", + "IDATx", + "H\"J H'", + "=?&j4uv", + "xxxxw", + ":!;B;a;j;", + "DDPWWWWW:", + "0<0[0", + "UkB*|m", + "4(5G5", + "=%lO/t0=R*", + "b!q5o5", + "u}2dx", + "|?Zj{1", + "2t!=+", + "LNr}l", + "9L:n:s:", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + "(030W0]0z0", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "zTRm`", + "/v.&f5", + "KrkD$", + "[k!r9", + "NQNSY", + "2N>ON", + "HhSl L", + "mooooonooooonnononnmn", + "|$D.u", + "T$8;D$", + "P+///////////////1", + "D$ IW", + "~xx{Z", + "!+:Poqxa", + ";!>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "qyxxx8", + "mnmnmnn", + "1?1k1", + "L$R{Ft", + "9tQ=`", + "+D$\\;", + "zYb!t", + "L$(Qj", + "9B9a9", + "--------------", + "2=3\\3e3", + "2*2=2\\2", + "HeapFree", + "-:'432+*)'\"", + "1(1G1", + "Pn6QX>", + "yxxxyxyyy|", + "8;8D8c8n8", + "yyqxyy", + "181A1`1", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "8!8@8", + "3ezMfH", + "VirtualFree", + "5NkD$", + "D$\\;A", + "W9yy9y9", + "hf+YG", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "mC#iU", + "818J8}8", + "L$ G2", + "S? h4 ", + "SetLastError", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "7#7B7T7s7", + "jrrlrjrjljljljb", + "I$''''''", + "< )%Df", + ":/:4:`:", + "7t-=]7", + "L$8?W?o?", + "8&8;8Z8", + "gt8=N", + "80[0d0", + "2l>VE", + "L$ Qj", + "9t*=!", + "T$ +T$8", + "4#4)4I4k4t4", + "9(:3:W:]:z:", + ">D9GJ", + "D8x+L8", + "!AJti", + "nl:$M", + "E0f{g", + "222Q2", + "323T3", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "F0e0n0", + "HUYIu3", + ": :`:", + "8`X'Z", + "$SUVW", + "=f{K.", + "wcslen", + "UV/r3_", + "yy9Yp", + "=<=}=", + ":@}g^", + "7t&=ST", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "process_name": "521b45e5aa5c831ad844.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "pid": 3324 + }, + { + "name": "646d96b2ffaa659ac7f8ac1b1ecbf9e606493b4fb94114001cdff33c0e5a4027", + "path": "/opt/CAPEv2/storage/analyses/678/CAPE/646d96b2ffaa659ac7f8ac1b1ecbf9e606493b4fb94114001cdff33c0e5a4027", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?0x02160000;?", + "size": 116224, + "crc32": "2CA89F87", + "md5": "ff0f89cdca094f746b115edcd51e8c53", + "sha1": "7ae91a40ebb1ef075ead8fff239670d7e24411d6", + "sha256": "646d96b2ffaa659ac7f8ac1b1ecbf9e606493b4fb94114001cdff33c0e5a4027", + "sha512": "a7d6a77333db8d69d9e19c44310352e128392ee1aae947352ccb63e998ff924cd2902c787c9ad15b91afd935cefbad14d0f1c708f23ff589febdad468dee5934", + "rh_hash": null, + "ssdeep": "1536:unWswBYLuSYu3FbNqaHFOo4HVqq8MszDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:awBnSH3FbVlOocBMMMuo9O1ByRgIu", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12049, + "snippet9": 12045 + } + } + ], + "clamav": [], + "tlsh": "T1F2B38D03E28394B6E91998F961D187A40827EA30C3A7DAF7B37C308F5973EC415BD959", + "sha3_384": "7bf22434ad4d0a1134e074efb805dc7159003ed6204623f071c994c802887bd110798f57d89dabba5332eb1c04ff32d6", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0001f0c4", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0001f000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00003000", + "size": "0x0000005c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000180c", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00000250", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.10" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x0001a070", + "size_of_data": "0x0001a200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.04" + }, + { + "name": ".reloc", + "raw_address": "0x0001c400", + "virtual_address": "0x0001f000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-26 23:57:55", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "t\\=VnM", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "93t,=", + "3!4S4r4|4", + "9)9;9Z9", + "0(1H1g1", + "mrooooopooooooooooop6", + "I}}I\\1", + "=?=^=", + "hXmh4DZ_~/F*", + "3,3Q3s3", + "=T>s>|>", + "<\\={=", + "wwwwwwwwwwwwwwwwww", + "<%%b", + "RtA=n", + "sp+L$", + ".KK[P", + "INQQ7", + "];yrd", + "?/?8?W?", + "!.GZq|b", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "030Z0_0{0", + "vOyRfT", + "@&*;\\$", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "2<4H4g4", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "t\"=b=q7", + "D/kU3%", + "Y9yyywx", + "3$3C3d3m3", + "yy|w{xQ", + "mnnmnmnmmmmmmmmmmmnnm8", + "VirtualQuery", + "7-s8C", + "L$4Qh", + "Error protecting memory page", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "cdp9bjcdjZ", + "}tK=F", + "rrsxxxxxxx", + "qbu]#", + "VHvV=", + "wwwwwwwwxwxx", + "x.SUV", + "L$TQj", + ":UUWZWWW;", + "2T2s2", + "122C2J2p2", + "ZnFkHD", + ">!?@?", + "=.o}$", + "^$;qGI", + ",kD$ ,", + ">8>m>", + "G/hGr", + ":t_= ", + "?#?+?J?S?r?", + "+S?Mz", + "5>x#!", + "8A8c8m8", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + ".reloc", + "LoadLibraryA", + ":*:E:S:r:", + "jyrrrrryrryruG", + "ikDtl", + " =3Pg", + "2kP+_", + "=|-y3", + "yyxxx", + ";-;K;m;r;", + "}8thR", + "@jjjj", + "tn2*m", + "-77777777", + "9'9F9", + "c:XB(U", + "203O3X3w3", + "jHs}i", + "939I9k9x9", + "=5=<=[=z=", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "<'+UJ", + "<6<<C>w>", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "6)626Q6", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "202i2}2", + "2'2K2Q2s2", + "+pp/5", + "7=X6',", + "9>9C9`9", + "435Z5y5I7t7", + "c#,;2AJP", + "S3dxg@", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "8,8J8i8o8", + "BcnA=", + "8t_='", + ":B;a;", + ">", + "Y;f-K", + "B.........(.((.(", + "7*737R7", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "st7=k", + "171Y1b1", + "t,=S\"", + "D$,UP", + "T\"\"0{z", + "lnbey", + "\\2WOz", + "xy5y9yy", + "o\"t3=", + "ih%.g", + "0b.2u", + "5$5-5L5", + "LoadLibraryW", + "0I|TRN", + "yyYyp", + "9CPo ,", + "484R4^4}4", + "+tj=d", + "qsort", + "@=GRj", + "8#868U8b8", + "SUVW3", + "6t!=W", + "D$tj@P", + ";5K>l>", + "5.545S5u5~5", + "_|yyy|||", + "It/=%z", + "o8ad_", + ">3>9>|?", + "ewD(4", + "et\"=Ebu", + ":1;=;\\;b;", + "IDATx", + "H\"J H'", + "=?&j4uv", + "xxxxw", + ":!;B;a;j;", + "DDPWWWWW:", + "0<0[0", + "UkB*|m", + "4(5G5", + "=%lO/t0=R*", + "b!q5o5", + "u}2dx", + "|?Zj{1", + "2t!=+", + "LNr}l", + "9L:n:s:", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + "(030W0]0z0", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "zTRm`", + "/v.&f5", + "KrkD$", + "[k!r9", + "NQNSY", + "2N>ON", + "HhSl L", + "mooooonooooonnononnmn", + "|$D.u", + "T$8;D$", + "P+///////////////1", + "D$ IW", + "~xx{Z", + "!+:Poqxa", + ";!>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "qyxxx8", + "mnmnmnn", + "1?1k1", + "L$R{Ft", + "9tQ=`", + "zYb!t", + "L$(Qj", + "9B9a9", + "--------------", + "2=3\\3e3", + "2*2=2\\2", + "HeapFree", + "-:'432+*)'\"", + "1(1G1", + "Pn6QX>", + "yxxxyxyyy|", + "8;8D8c8n8", + "yyqxyy", + "181A1`1", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "8!8@8", + "3ezMfH", + "VirtualFree", + "5NkD$", + "W9yy9y9", + "hf+YG", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "mC#iU", + "818J8}8", + "L$ G2", + "S? h4 ", + "SetLastError", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "7#7B7T7s7", + "jrrlrjrjljljljb", + "I$''''''", + "< )%Df", + ":/:4:`:", + "7t-=]7", + "L$8?W?o?", + "8&8;8Z8", + "gt8=N", + "80[0d0", + "2l>VE", + "L$ Qj", + "9t*=!", + "T$ +T$8", + "4#4)4I4k4t4", + "9(:3:W:]:z:", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "222Q2", + "323T3", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "F0e0n0", + "HUYIu3", + ": :`:", + "8`X'Z", + "$SUVW", + "=f{K.", + "wcslen", + "UV/r3_", + "yy9Yp", + "=<=}=", + ":@}g^", + "7t&=ST", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "process_name": "521b45e5aa5c831ad844.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "pid": 3324, + "virtual_address": "0x02160000" + }, + { + "name": "5de585efcee694888e5f595dbed4fe8f3ccd268baf9538998731939cc3a9a708", + "path": "/opt/CAPEv2/storage/analyses/678/CAPE/5de585efcee694888e5f595dbed4fe8f3ccd268baf9538998731939cc3a9a708", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?0x03AF0000;?", + "size": 115712, + "crc32": "BCDC2164", + "md5": "e4c99e305b342a768ab203cf5f79ad23", + "sha1": "78e19861673cc8054bd883b56d7a3968a7fc33bc", + "sha256": "5de585efcee694888e5f595dbed4fe8f3ccd268baf9538998731939cc3a9a708", + "sha512": "5bfc614a62240cce3eaae9cccfd88268d4c8966efd2dde7e73d256b3a2e42844bd363eab548e8de7aa418e6848c399e2cf5685e475f177b20cf703ff55defd72", + "rh_hash": null, + "ssdeep": "1536:NnWqwBYLuSYu3FbNqaHFOo4HVqq8MszDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:lwBnSH3FbVlOocBMMMuo9O1ByRgIu", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12049, + "snippet9": 12045 + } + } + ], + "clamav": [], + "tlsh": "T16CB38D03E28394B6E92998F961D187A40827EA30C397DAF7B37C308F5973EC415BD959", + "sha3_384": "48abcc2b8de2eedf00b3f5c4e4f730ea6371101a0554dd48cfe8c0193f47514f348e64688f7e240dd27de510a0c74edb", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0002b6b9", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0001f000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.47" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x0001b000", + "size_of_data": "0x0001a000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.06" + }, + { + "name": ".reloc", + "raw_address": "0x0001c200", + "virtual_address": "0x0001f000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-26 23:57:55", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "t\\=VnM", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "93t,=", + "3!4S4r4|4", + "9)9;9Z9", + "0(1H1g1", + "mrooooopooooooooooop6", + "I}}I\\1", + "=?=^=", + "hXmh4DZ_~/F*", + "3,3Q3s3", + "=T>s>|>", + "<\\={=", + "wwwwwwwwwwwwwwwwww", + "<%%b", + "RtA=n", + "sp+L$", + ".KK[P", + "INQQ7", + "];yrd", + "?/?8?W?", + "!.GZq|b", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "030Z0_0{0", + "vOyRfT", + "@&*;\\$", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "2<4H4g4", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "t\"=b=q7", + "D/kU3%", + "Y9yyywx", + "3$3C3d3m3", + "yy|w{xQ", + "mnnmnmnmmmmmmmmmmmnnm8", + "VirtualQuery", + "7-s8C", + "L$4Qh", + "Error protecting memory page", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "cdp9bjcdjZ", + "}tK=F", + "rrsxxxxxxx", + "qbu]#", + "VHvV=", + "wwwwwwwwxwxx", + "x.SUV", + "L$TQj", + ":UUWZWWW;", + "2T2s2", + "122C2J2p2", + "ZnFkHD", + ">!?@?", + "=.o}$", + "^$;qGI", + ",kD$ ,", + ">8>m>", + "G/hGr", + ":t_= ", + "?#?+?J?S?r?", + "+S?Mz", + "5>x#!", + "8A8c8m8", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + ".reloc", + "LoadLibraryA", + ":*:E:S:r:", + "jyrrrrryrryruG", + "ikDtl", + " =3Pg", + "2kP+_", + "=|-y3", + "yyxxx", + ";-;K;m;r;", + "}8thR", + "@jjjj", + "tn2*m", + "-77777777", + "9'9F9", + "c:XB(U", + "203O3X3w3", + "jHs}i", + "939I9k9x9", + "=5=<=[=z=", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "<'+UJ", + "<6<<C>w>", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "6)626Q6", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "202i2}2", + "2'2K2Q2s2", + "+pp/5", + "7=X6',", + "9>9C9`9", + "435Z5y5I7t7", + "c#,;2AJP", + "S3dxg@", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "8,8J8i8o8", + "BcnA=", + "8t_='", + ":B;a;", + ">", + "Y;f-K", + "B.........(.((.(", + "7*737R7", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "st7=k", + "171Y1b1", + "t,=S\"", + "D$,UP", + "T\"\"0{z", + "lnbey", + "\\2WOz", + "xy5y9yy", + "o\"t3=", + "ih%.g", + "0b.2u", + "5$5-5L5", + "LoadLibraryW", + "0I|TRN", + "yyYyp", + "9CPo ,", + "484R4^4}4", + "+tj=d", + "qsort", + "@=GRj", + "8#868U8b8", + "SUVW3", + "6t!=W", + "D$tj@P", + ";5K>l>", + "5.545S5u5~5", + "_|yyy|||", + "It/=%z", + "o8ad_", + ">3>9>|?", + "ewD(4", + "et\"=Ebu", + ":1;=;\\;b;", + "IDATx", + "H\"J H'", + "=?&j4uv", + "xxxxw", + ":!;B;a;j;", + "DDPWWWWW:", + "0<0[0", + "UkB*|m", + "4(5G5", + "=%lO/t0=R*", + "b!q5o5", + "u}2dx", + "|?Zj{1", + "2t!=+", + "LNr}l", + "9L:n:s:", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + "(030W0]0z0", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "zTRm`", + "/v.&f5", + "KrkD$", + "[k!r9", + "NQNSY", + "2N>ON", + "HhSl L", + "mooooonooooonnononnmn", + "|$D.u", + "T$8;D$", + "P+///////////////1", + "D$ IW", + "~xx{Z", + "!+:Poqxa", + ";!>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + ".data", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "qyxxx8", + "mnmnmnn", + "1?1k1", + "L$R{Ft", + "9tQ=`", + "zYb!t", + "L$(Qj", + "9B9a9", + "--------------", + "2=3\\3e3", + "2*2=2\\2", + "HeapFree", + "-:'432+*)'\"", + "1(1G1", + "Pn6QX>", + "yxxxyxyyy|", + "8;8D8c8n8", + "yyqxyy", + "181A1`1", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "8!8@8", + "3ezMfH", + "VirtualFree", + "5NkD$", + "W9yy9y9", + "hf+YG", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "mC#iU", + "818J8}8", + "L$ G2", + "S? h4 ", + "SetLastError", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "7#7B7T7s7", + "jrrlrjrjljljljb", + "I$''''''", + "< )%Df", + ":/:4:`:", + "7t-=]7", + "L$8?W?o?", + "8&8;8Z8", + "gt8=N", + "80[0d0", + "2l>VE", + "L$ Qj", + "9t*=!", + "T$ +T$8", + "4#4)4I4k4t4", + "9(:3:W:]:z:", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "222Q2", + "323T3", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "F0e0n0", + "HUYIu3", + ": :`:", + "8`X'Z", + "$SUVW", + "=f{K.", + "wcslen", + "UV/r3_", + "yy9Yp", + "=<=}=", + ":@}g^", + "7t&=ST", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "process_name": "521b45e5aa5c831ad844.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "pid": 3324, + "virtual_address": "0x03AF0000" + }, + { + "name": "3036de7976d84361fb71f3d73582b21bf5b701340f22fe3ac09f503d2ce1b100", + "path": "/opt/CAPEv2/storage/analyses/678/CAPE/3036de7976d84361fb71f3d73582b21bf5b701340f22fe3ac09f503d2ce1b100", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe;?0x03B10000;?", + "size": 106496, + "crc32": "FE5C0F62", + "md5": "fca7f33b789fd337cf3b045a59a77e80", + "sha1": "304d6fa8682f51af37b8d16b81e1dcd38e63f715", + "sha256": "3036de7976d84361fb71f3d73582b21bf5b701340f22fe3ac09f503d2ce1b100", + "sha512": "c32b43eafd697ef5785f37dca614f5475e336f12811d2b9f179c8b86e4c4a09bc6022b317feb4d4c05b3d24a8bda690145752ec9cc73c865519de0b3374723e2", + "rh_hash": null, + "ssdeep": "1536:dgNc7il6XZntyodCo8CsWqmzDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:dgNvwXZnDCohzMMuo9O1ByRgIu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 1C C7 40 04 90 D3 B1 03 C7 40 10 90 D3 B1 03 C7 40 0C 00 00 00 00 83 3C CD 90 D3 B1 03 00 74 0E 41 89 48 1C 83 3C CD 90 D3 B1 03 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 B1 03 C7 40 10 90 D3 B1 03 C7 40 0C 00 00 00 00 83 3C CD 90 D3 B1 03 00 74 0E 41 89 48 1C 83 3C CD 90 D3 B1 03 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3233, + "snippet9": 3229 + } + } + ], + "clamav": [], + "tlsh": "T10CA37E02F24764B7E01CACB55181D7E40527F932E7A3A6F7B36C774A1863AC082FD969", + "sha3_384": "77aeacdd7d14b4a1e4b98fffe1b8e8278c6b92e4a6dd5a5f51b107f686a55c17211941704e5f71487d8faf22598112c1", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x03b10000", + "entrypoint": "0x00005cd0", + "ep_bytes": "e87b080000a1c4e2b10385c0751bb93f", + "peid_signatures": null, + "reported_checksum": "0x0001e6a7", + "actual_checksum": "0x000222fa", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00010000", + "size": "0x0000df54" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0000f000", + "size": "0x0000074c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000b000", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.85" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000d000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "4.58" + }, + { + "name": ".reloc", + "raw_address": "0x0000c000", + "virtual_address": "0x0000f000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.00" + }, + { + "name": ".rsrc", + "raw_address": "0x0000c000", + "virtual_address": "0x00010000", + "virtual_size": "0x0000e000", + "size_of_data": "0x0000e000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.02" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000102fc", + "size": "0x00000668", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.74" + }, + { + "name": "RT_ICON", + "offset": "0x00010964", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.89" + }, + { + "name": "RT_ICON", + "offset": "0x00010c4c", + "size": "0x000001e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.70" + }, + { + "name": "RT_ICON", + "offset": "0x00010e34", + "size": "0x00000128", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.46" + }, + { + "name": "RT_ICON", + "offset": "0x00010f5c", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_ICON", + "offset": "0x00011e04", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x000126ac", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.51" + }, + { + "name": "RT_ICON", + "offset": "0x00012d74", + "size": "0x00000568", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.93" + }, + { + "name": "RT_ICON", + "offset": "0x000132dc", + "size": "0x00006779", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.98" + }, + { + "name": "RT_ICON", + "offset": "0x00019a58", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.40" + }, + { + "name": "RT_ICON", + "offset": "0x0001c000", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.60" + }, + { + "name": "RT_ICON", + "offset": "0x0001d0a8", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.39" + }, + { + "name": "RT_ICON", + "offset": "0x0001da30", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.24" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0001de98", + "size": "0x000000bc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.07" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:29", + "icon": "iVBORw0KGgoAAAANSUhEUgAAADAAAAAwCAYAAABXAvmHAAAMR0lEQVR4nO2Za4xd11mGn7XW3vucObc5M5nxjGN7PGOnpSlNXDr2TBxPQ01M1AShqgFkBLQKVBE/QEKiSkqjqG2a0lKaNpSkjUrVKHVEw8WNQIBIaakatwTfAobESXASezwXz81nLue6z9l7r8WPvc917NSXNPQHSzoz+7Iu7/t97/rWWt8Wn3rwc78vhHiEn7LiupWPfu4zDzwKeIC5WD1LCPHInb/2628JqK888fcA/N5dH/ix90//7V99EfhLYAWoXaxP6ycHd32pA73Ue6AbKHEpBL7+xNNXi+9NK3ffdWf90gLkG9Vt88Cn7/tddKDRWhMEmkBrtAGtNUZrfG0IggCtDdoYTKBDcRpzcZFeZvn6Ny/PkG/IDgATQjOAwCAECMLfT0P5sQRCwHUSAkwE/c0y+VWWNgl94rNf+7/CccWlQeBd79jMRz70K2BAIDChvUGAMYLJ2QW+/NhTPPzHfxA9BCFMXWEQScu0ekaAMHWntbTpaC8QGBGK9BtPHrwyAgBoMCKckPWBQ0BNVOGAOqweDV5/3agaPRKGsOa6NqatvcFgdPP5lRMQhn977vC6ShO7dzdvWiweuSeyaOsLE9UTjdvONvXrZrMri2RtBIyBPbtvCsdvTN7QQo3ejcYI0TB3PYw2wpIxDcQNjxhzgTat1ojqXAGDDgImMprguX8PPXHz7vG2wRqAO4vpvBZ0ArxQaeg/kt4VEVjMrTVHNgKD5uabxuvGa9dmfV1o4KurOAItTKNeJ556G9FybQSgm95ux3OJBNqxha48fPRI4/nu8bGmglh/YRpjG1pu1mu6c7I3B42Ud5WT2BgTRhUMN43viowp2jo2nXGyDVUzljb90iGldbPatL+6KgINEobDR48DMD62MyTSVAa0AYtIR8DrDjBGgxAINKaht2abVvCNt1c7icPAHNptbNdoI8a39xsCEi2j1aNUq5JoedbZxkSLWN1q9d2Jvnz8necBw5Fjz6+rNLZzFNqksj7kHTl8mHvuvZfjx4/T39/Pjh072LdvH/v372dwYGBdm7b2DUVdvoY6JGQYG31P1JHBaE35pReZf/wvyL/4MnecnuLMA/MkhoexurMk33E9amiIRx97jE89+CB9m7ew/Z3vxC2XmZ6Z4UsPP8z9999PKpXig3feyVcefSSMcvU1xrSGUIEwl++DNgJBoDG+T3XqDKf+8R9QJ08ipmdAh/OiDygdepbSoWfRwyNUv/sdzszM8sD3vs+tWzbz6Uf+nJ+ZmGBmaor/OnGCF154gUPHjvHKqVN866mn6O/r4+P3fRxLRcMKEPrqNrZtBGrTZ5l96POUTr6MQiAxICRChq6Vummhwi/cSmp0lA/vGuO3Bwf4o5GtyIc+z+zXvor42XcxvuPdvO83f4t7P/Yx3FKZbz99kHs+8Un23nILEz9/S2h03dxvXSmJBoEu7eO+9CKZXbtJbhnGnZyktriAn89fMD77X/xT7tkwwB8ObeHW3h4qvo9vDFSryEPP4h56ljzgSElqdCejSkGlwg++/GeMr65Q2H4davNmMtlsOKFNZ7i9TAIjxfM423fQO74HoRRBpYyfy+FOT1M5fZrq1Flq8/N4qysE5TK1ZJp7SmXo7SGtJIHWjUmojWlEFC8IKB09Qq9lcVs6yWwqzanZGSoHniCpFC9v2YrZto3Mpk1kBgexC/krIxD/zt8x/cwzxAcHiA0N0TUyQnzrMKkbb6R7YgKCAG9lhdq5c1TOTtJz5gzV2RncxSUqhTyB7yOCAAAhRHSUa0YVV2u2Dw0R274N+Yu3cfr55xmbPEO8UMB6+SS+MXjADVIS/PC73JhMcGBizwcqr792YgPi7Afn5l96QwJGa7yVHP7SAsUX/hukRMVi2Nks9sAgsaEh4sMjxLcMkb15Arn3VnTVpba4hDt1lvLZSSpTU7jzc/j5PKJWQwQBMiJR0Jq9SvGFo4dZm55i/9w5apaF1poq1BcH0BqVXybzPy8RL5Q+m+jfgGU73vfSmQ/tO3Xqry9KYHV2AVXT2I6NZTvYlsSrVinNzZGanqZ07AgynUYk01jZbpwNAzgbN+IMbsTOZul+zyiZG3fgF/JUFhdx585RXVgkWFnBLxXxXJesbfFwrYY8O0kgBDoiV9+eeFJSXF3DnZpBAIl0BmU5OLZjLyA+DFycQLw/Sa1SpVJ0CQolhBcQpDI4uooLpJ0kFMvYbhUvd57ya68hpETGYqhUCqs7i9XTE/5SKZL9A3T1XINfLOIX1ggKRUyxSFAuEbguJpJcoDXGUqzlVlg+N4cAulIpYl0JlLIQQmIjSff23PGGErJ8hRVLEMRjGFtgtKE6vca/vP+X6NlwDXOnJ9l/5DC+76FiMRzbDnc1noe3vIyXyxFNAIRtY8XjqEQC0ZUISVoWdHejUil01UW7LrriIoxPbnaOudfPEEt04UR1pVRIpUCApysY7Avhb1kHagG2dHCMhCoYQm3edMsElZrH3OlJisJHSoNfLGGqAU4sjmPbOE4MOxaL9nMG4QeUi0XstTyWDtBKQSyOUBJh2whlgZIgwC1XOb+wRDyTDtceqVDKQlkWGh/Pr1FzfUwqU0cqae4ImwS074PjhHo0IKJFa2h4G4vLoXW7+7oBCJRBSwjKNWrlKqXCMsF5Dycex3FiJJSFFIrVWgnq8vOKKNvGUI6ilAQlUDUPv1LBiceRUqIsG2UrfBUQVGr4VY94pgsTRThAEe77NGCaUcgL0JZu7keiNeXkiePMz54DIFYM3wVCIgQEloNOxwh6M2hlCIouXqnKSrlMxVg8d8cvN+T3G88fQwgwOox4CA1aYLTG+AFCG6wuBzth4wUe/nIJJ9NFevM12NpmNecC2NHPr9tdrq2u3vaj7/8zxvchyoEardFRZEjYNjfs3hMC14ZAG7QOCIIAXI0sBtgrPvGcpkvHSGW6SW3qg0h+m/oGAVjKLbKwNMdaeY2K7+L5HtqEY9kxh2Q2hXQElXwRYzSZ6/pJbOiBNUVtWWMCDeC0kFCAtL700J/8ANiw9/q3L+ogCE0Ulawd49j0DL2FIrf/6F8JEtn1syjylCa0i6gYVPRqaHgbi5kcHD1Mz/Vb8Ms1/IJLpVrGK1dBQDqeoiubpFIoYXfFyGzrR9kOJm/QXnNroUMJxSLgjRXSityxaoLQGuiG1giU5N0HvsEryR56nTT4AbqRPlnPpfP0c/LEcc7NLwAgTq/gZBI4iQQmm8LEJIFbQxQ8gtUq3SMbsJNd+Cs+puYjlaqva2HPIQEnItBIu1sRFM9oHbLUQRuIrJXk5oqLFiIEb1h3yg1HWM8oYdtsGh5m7vQkBBpdrkG5WV/FLTDgdCcJygY/VwonsVIYEya96t2akEmixegSkO0Hmvo86AASdIBrZIhaD2ktRRhDH5IfTs/Qm80y8p//AUaHVmxJ11PRYAyFmSUyfRuxnBggMcgwKdCS7DLaAKQj4LXof7GdgNat4YoLfrjoyKu05qNa86hCm4b8dqyu4QsBvt92bjayeZAXUkWYmtuLugda7BenGYUWgXyDQMX3vk21tsdWctBSCiFEY01oo9GW1AmLbrtt3iRKhtHiIoGUbQd2XZehjJLDIYO2HWxD++1DxYBl4HWgAi0L2e2T07/6ZFfXNUqKMVtZ74/HnH22bW+1lErK+meZVitfAHTnNND1ei2Boe6zMCMtwkWNaAseffup6z9iFv5dWTsIvArMtY5x0TTAt5IJW2tzrW2prcB7bcvaF7OsXbalklI0P+yYDjLmYhOjg6EBhBQIBEv5NbKDI0hlIZVNPWstpcL3qtSWZg8+mc/dd1DrVzu7vKw8xoGYM6KEvMG2rLdJGLcttce2rGuVlI19UBPrBRh0yk+GHsiVSmQHtyOVhZAKERmouHr+lfzy3Cfvqrp/czFMV/Wt7kDMyWLMmK2s2x0lx22lNkkhhpQQbSnfJpcOUlIghGTFrZDdeB1SWkgVRvbz5848VVrLffTuDsm8qQQ6yzdtOwlcL+F9Mcu6w5ZypyVFWjanaqj9Og8pkFKy6tXoufbtSGVTLizPLM9P3f2RwH/mUsb8iX4tfdyyNltC/JwlxHVSiF22EO+1BJtVPZcqBUIq1gKfdP8IxZWFL1RK+a/+ju9NXuoYb+nn3sctKyOM2WkLsdcSvE1JeYPsSg5oJ/VqaXXxM3fVqv/0VuL5//JmlP8FW2QU8hh4BD0AAAAASUVORK5CYII=", + "icon_hash": "c4d4ed9f1da01532509c91a760c33e42", + "icon_fuzzy": "7886b8be51a872e42016db3031c13179", + "icon_dhash": "defae8cffdb6d0c0" + }, + "data": null, + "strings": [ + "t\\=VnM", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "93t,=", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "%b", + "RtA=n", + "sp+L$", + ".KK[P", + "INQQ7", + "];yrd", + "!.GZq|b", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "@&*;\\$", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "_4#=@", + "-:''#", + "t\"=b=q7", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + "mnnmnmnmmmmmmmmmmmnnm8", + "7-s8C", + "L$4Qh", + "R}n5K", + "yyyxy", + "oz=z2", + "cdp9bjcdjZ", + "}tK=F", + "rrsxxxxxxx", + "qbu]#", + "VHvV=", + "wwwwwwwwxwxx", + "x.SUV", + "L$TQj", + ":UUWZWWW;", + "ZnFkHD", + "=.o}$", + "^$;qGI", + ",kD$ ,", + "G/hGr", + ":t_= ", + "+S?Mz", + "5>x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + ".reloc", + "jyrrrrryrryruG", + "ikDtl", + " =3Pg", + "2kP+_", + "=|-y3", + "yyxxx", + "}8thR", + "tn2*m", + "-77777777", + "c:XB(U", + "jHs}i", + "wyyyyy", + "(UZZ ", + "<'+UJ", + "IDATyjY", + "RZ&W-", + "V0W(a", + "/e7;u\\", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "{{yxyxxvP..Psy", + "+pp/5", + "7=X6',", + "c#,;2AJP", + "S3dxg@", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "BcnA=", + "8t_='", + "H)7R@", + "j*t(=", + "WVUSj", + "%G:G7", + "nxsqxp", + "1Ycjt", + "^\\676QQsrxxwx", + "DUWWWc", + "D$ QPW", + "bgjzD>", + "Y;f-K", + "B.........(.((.(", + "57Q]]sr 55.5", + "W5\"25", + "st7=k", + "jjjjj", + "t,=S\"", + "D$,UP", + "T\"\"0{z", + "lnbey", + "\\2WOz", + "xy5y9yy", + "o\"t3=", + "ih%.g", + "0b.2u", + "0I|TRN", + "yyYyp", + "9CPo ,", + "+tj=d", + "@=GRj", + "SUVW3", + "6t!=W", + "D$tj@P", + "2zOBXg", + "_|yyy|||", + "It/=%z", + "o8ad_", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "=?&j4uv", + "xxxxw", + "DDPWWWWW:", + "UkB*|m", + "=%lO/t0=R*", + "b!qON", + "HhSl L", + "mooooonooooonnononnmn", + "|$D.u", + "T$8;D$", + "P+///////////////1", + "D$ IW", + "~xx{Z", + "!+:Poqxa", + "~]#\\~]WqqZWO", + "8###T*", + "16=m&E", + "Rich/", + "3p|HM", + "D$ _^][", + "wwwxwwxwx", + "Ahqcj", + "dbb^cbbbbUM", + ":V//;ly", + "Nt9=y", + "qyyyqw", + "=;w2_", + "e(tZ=O", + "q1KUP", + "T$8G;", + "qtkR2M", + "9YysP", + "cc4F'", + "B.rsrc", + "L$$Qh", + "yyyyyy", + "@.data", + "yyyyyx", + "PlIh}", + "5y9Y9", + "*tT=Ya", + "~]65Q\\srQQsrxxxxxx", + "dFys '", + "#[.7y", + "M];>>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "qyxxx8", + "mnmnmnn", + "L$R{Ft", + "9tQ=`", + "zYb!t", + "L$(Qj", + "--------------", + "-:'432+*)'\"", + "Pn6QX>", + "yxxxyxyyy|", + "yyqxyy", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "3ezMfH", + "5NkD$", + "W9yy9y9", + "hf+YG", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "mC#iU", + "L$ G2", + "S? h4 ", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "-888888877777-", + "A%_`~", + ">)%Df", + "7t-=]7", + "L$VE", + "L$ Qj", + "9t*=!", + "T$ +T$8", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "HUYIu3", + "8`X'Z", + "$SUVW", + "=f{K.", + "UV/r3_", + "yy9Yp", + ":@}g^", + "7t&=ST" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "process_name": "521b45e5aa5c831ad844.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "pid": 3324, + "virtual_address": "0x03B10000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-02-28 18:19:57", + "ended": "2025-02-28 18:22:21", + "duration": 144, + "id": 678, + "category": "file", + "custom": "", + "machine": { + "id": 678, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-02-28 18:19:57", + "shutdown_on": "2025-02-28 18:22:20" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 3324, + "process_name": "521b45e5aa5c831ad844.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "first_seen": "2025-02-28 17:20:22,531", + "calls": [ + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x7656f049", + "parentcaller": "0x7719e012", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wsock32" + }, + { + "name": "BaseAddress", + "value": "0x73970000" + }, + { + "name": "InitRoutine", + "value": "0x73971620" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x732f3a4a", + "parentcaller": "0x732b2bb4", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04a80000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0bbf", + "parentcaller": "0x732b3aa9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0bbf", + "parentcaller": "0x732b35c7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 9, + "id": 7 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a81000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a82000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764fc461", + "parentcaller": "0x7331385b", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x732c7d10", + "parentcaller": "0x732b222a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0bbf", + "parentcaller": "0x732b280a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FindActCtxSectionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878900" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0bbf", + "parentcaller": "0x732b2833", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "PGORT90.dll" + }, + { + "name": "ModuleHandle", + "value": "0x0019f680" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0071", + "parentcaller": "0x7587e559", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x80\\x00\\x00" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764de9e9", + "parentcaller": "0x7587e569", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\\msvcr90.dll" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dc6e6", + "parentcaller": "0x7587e6d4", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x004dabc0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x3a6eea36" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01ca0431" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dbf38", + "parentcaller": "0x7587e6ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dc6e6", + "parentcaller": "0x7587e6d4", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x004da900", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x3a6eea36" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acdd" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dbf38", + "parentcaller": "0x7587e6ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dc6e6", + "parentcaller": "0x7587e6d4", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x004dac00", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\\msvcr90.dll" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x1b8d3532" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764dbf38", + "parentcaller": "0x7587e6ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x764e0071", + "parentcaller": "0x7587e809", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x7587f36a", + "parentcaller": "0x75879510", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\\msvcr90" + }, + { + "name": "BaseAddress", + "value": "0x73290000" + }, + { + "name": "InitRoutine", + "value": "0x732b2d40" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a83000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a85000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x7718138f", + "parentcaller": "0x7718110a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x771813ac", + "parentcaller": "0x7718110a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x771813c2", + "parentcaller": "0x7718110a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x7717f08b", + "parentcaller": "0x7717ef80", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02070000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x7717f0d2", + "parentcaller": "0x7717ef80", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02070000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x771936e6", + "parentcaller": "0x77192a27", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\\msvcp90" + }, + { + "name": "BaseAddress", + "value": "0x73200000" + }, + { + "name": "InitRoutine", + "value": "0x73239dc7" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "1228", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8260", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 2, + "id": 35 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8260", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8924", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 2, + "id": 37 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8924", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8088", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 2, + "id": 39 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "8088", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "2760", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "2760", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a87000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "2760", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 1, + "id": 43 + }, + { + "timestamp": "2025-02-28 17:20:24,563", + "thread_id": "2760", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00403e5b", + "parentcaller": "0x0040397f", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00403e0e" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x004024df", + "parentcaller": "0x004039a8", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "MutexName", + "value": "" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00401090", + "parentcaller": "0x004039a8", + "category": "network", + "api": "WSAStartup", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "VersionRequested", + "value": "0x00000101" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00402bc9", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "CreateDirectoryW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryName", + "value": "C:\\Windows\\Microsoft.NET" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00402d02", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00402d7f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrFindResource_U" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7718bac0" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-28 17:20:24,906", + "thread_id": "1228", + "caller": "0x00402d97", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrAccessResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771d9520" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-28 17:20:25,094", + "thread_id": "1228", + "caller": "0x00402de5", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02160000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-28 17:20:25,094", + "thread_id": "1228", + "caller": "0x0040292f", + "parentcaller": "0x00402e10", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a88000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-28 17:20:25,750", + "thread_id": "1228", + "caller": "0x02160113", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 54 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160113", + "parentcaller": "0x02160113", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03af0000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x021601be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "qsort" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c9800" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "bsearch" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c89c0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "wcslen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771cafd0" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x021601be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e240" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77196070" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e200" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f620" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualQuery" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f810" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeLibrary" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d80" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881960" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x02160207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsBadReadPtr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75870100" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x0216039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03af1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x0216039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03af3000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x0216039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03af4000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0001b000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-28 17:20:25,984", + "thread_id": "1228", + "caller": "0x0216039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b0f000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-28 17:20:26,031", + "thread_id": "1228", + "caller": "0x03af104d", + "parentcaller": "0x03af102b", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 83 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af104d", + "parentcaller": "0x03af104d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1054", + "parentcaller": "0x03af102b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetNativeSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882150" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1202", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": false, + "return": "0xffffffffc0000018", + "pretty_return": "CONFLICTING_ADDRESSES", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1222", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b10000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1320", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b10000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b11000" + }, + { + "name": "RegionSize", + "value": "0x0000b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1c000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1d000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1f000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1819", + "parentcaller": "0x03af1c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b20000" + }, + { + "name": "RegionSize", + "value": "0x0000e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1e57", + "parentcaller": "0x03af1fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b11000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0000b000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1e57", + "parentcaller": "0x03af1fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1c000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1e57", + "parentcaller": "0x03af1fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1d000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1835", + "parentcaller": "0x03af1d90", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b1f000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-28 17:20:26,047", + "thread_id": "1228", + "caller": "0x03af1e57", + "parentcaller": "0x03af1ff9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b20000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0000e000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b14121", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b14121", + "parentcaller": "0x03b14121", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76c90000" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b16f21", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shell32" + }, + { + "name": "DllBase", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b16f21", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-28 17:20:26,109", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76290000" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-28 17:20:26,203", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\srvcli" + }, + { + "name": "DllBase", + "value": "0x73950000" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-28 17:20:26,203", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netutils" + }, + { + "name": "DllBase", + "value": "0x74a90000" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-28 17:20:26,203", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x75bb0000" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-28 17:20:26,203", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\iertutil" + }, + { + "name": "DllBase", + "value": "0x72e10000" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-28 17:20:26,203", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-28 17:20:26,219", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x743b0000" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-28 17:20:26,219", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x743e0000" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-28 17:20:26,219", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\urlmon" + }, + { + "name": "DllBase", + "value": "0x73050000" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-28 17:20:26,281", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "urlmon.dll" + }, + { + "name": "BaseAddress", + "value": "0x73050000" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-28 17:20:26,281", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\userenv" + }, + { + "name": "DllBase", + "value": "0x73f80000" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-28 17:20:26,281", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "userenv.dll" + }, + { + "name": "BaseAddress", + "value": "0x73f80000" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-28 17:20:26,297", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x729b0000" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-28 17:20:26,328", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-28 17:20:26,328", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x729b0000" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-28 17:20:26,328", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wtsapi32" + }, + { + "name": "DllBase", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-28 17:20:26,406", + "thread_id": "1228", + "caller": "0x03b16d82", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wtsapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-28 17:20:26,406", + "thread_id": "1228", + "caller": "0x03b19663", + "parentcaller": "0x00000000", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x004cc4e8", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-28 17:20:26,406", + "thread_id": "1228", + "caller": "0x03b197b7", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-28 17:20:26,406", + "thread_id": "1228", + "caller": "0x03b197b7", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b197b7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b197b7", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000029", + "pretty_value": "CSIDL_SYSTEMX86" + }, + { + "name": "Path", + "value": "C:\\Windows\\SysWOW64" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b198e9", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b198e9", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000025", + "pretty_value": "CSIDL_SYSTEM" + }, + { + "name": "Path", + "value": "C:\\Windows\\system32" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b13c7b", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x004f9360", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc8b10c31" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffabe0aaec", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0050f000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x1cab6a11", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00514000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffbecfb48f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00519000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-28 17:20:26,422", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffac89f1ca", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0051e000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-28 17:20:26,469", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffa685c45d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00523000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-28 17:20:26,469", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x0609904e", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0052c000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffae2d8f6a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00535000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x09c90ee8", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0053e000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x1cadb5cf", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00547000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffa701bddb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00558000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffbd5bc5ec", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00569000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x06fa572a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0057a000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x06f595d9", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0058b000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffaed2118b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04930000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffaed2118b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04930000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x1b7ee1c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04952000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0x18ea98d9", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04973000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffaa60d0ab", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04994000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffaaa39267", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049b5000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13385", + "parentcaller": "0xffffffffaaa39267", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049f1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b13cb3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b18377", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000300" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b183bc", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000300" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "\\xdf\\xf8I\\xa7x\\x83\\xdb\\x01\\x80\\xc8\\xc8\\xa8\\xfc\\x89\\xdb\\x01\\xefZL\\xa7x\\x83\\xdb\\x01\\xefZL\\xa7x\\x83\\xdb\\x01 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b183f3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-28 17:20:26,484", + "thread_id": "1228", + "caller": "0x03b182ed", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d68", + "parentcaller": "0x00000000", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "336" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "436" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "512" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "604" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "648" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "672" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "780" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "788" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "892" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "940" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "460" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "524" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "712" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1084" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1128" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1164" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1272" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1340" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1488" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1512" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1540" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1556" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1716" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1728" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1820" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1856" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1960" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1972" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1096" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1800" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1460" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2080" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2136" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2244" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2280" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2364" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2496" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2504" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2660" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2668" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2680" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2696" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpDefenderCoreService.exe" + }, + { + "name": "ProcessId", + "value": "2792" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2864" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2888" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2896" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2916" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2976" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3208" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3488" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "3616" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "4032" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AggregatorHost.exe" + }, + { + "name": "ProcessId", + "value": "4720" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4484" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "4640" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2124" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "1956" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5136" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5232" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5332" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "5400" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5548" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "5624" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5788" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5932" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6200" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6348" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "6544" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "6672" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6908" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7164" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6440" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7196" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "7300" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "7492" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7600" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8508" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "9008" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "6684" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10116" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10096" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8752" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "832" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "8908" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "UserOOBEBroker.exe" + }, + { + "name": "ProcessId", + "value": "10028" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "8900" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8324" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9796" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettings.exe" + }, + { + "name": "ProcessId", + "value": "1752" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10160" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "4628" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "1756" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3636" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "8820" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "FileCoAuth.exe" + }, + { + "name": "ProcessId", + "value": "6004" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "9364" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "9612" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "1112" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "8392" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7204" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "10876" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "11088" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettingsBroker.exe" + }, + { + "name": "ProcessId", + "value": "728" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10284" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7624" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6504" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1220" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7748" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8948" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "736" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9672" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "448" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1028" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4592" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "PhoneExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "664" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10524" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8212" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "5164" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2748" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8704" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "upfc.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "4152" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "10196" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5796" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "9944" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDriveStandaloneUpdater.exe" + }, + { + "name": "ProcessId", + "value": "8164" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5600" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "6708" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9336" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "8248" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "2360" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10248" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "HxTsr.exe" + }, + { + "name": "ProcessId", + "value": "9256" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "3468" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2688" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5808" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8056" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "11228" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "3628" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "8448" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10180" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "4144" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "10668" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "5804" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8620" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7024" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "288" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7640" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6792" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "532" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2804" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "11040" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "7176" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6336" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8336" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2296" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9812" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "1136" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8848" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1264" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7324" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9464" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "521b45e5aa5c831ad844.exe" + }, + { + "name": "ProcessId", + "value": "3324" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b14e06", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b1471c", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": false, + "return": "0xffffffffc0000022", + "pretty_return": "ACCESS_DENIED", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00001000", + "pretty_value": "PROCESS_QUERY_LIMITED_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "4168" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b19df4", + "parentcaller": "0x00000000", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000310" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x03b19910" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "8824" + }, + { + "name": "ProcessId", + "value": "3324" + }, + { + "name": "Module", + "value": "521b45e5aa5c831ad844.exe" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b19df4", + "parentcaller": "0x00000000", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x00000310", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x03b19910" + }, + { + "name": "ModuleName", + "value": "521b45e5aa5c831ad844.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "8824" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-28 17:20:26,500", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "177" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-28 17:20:26,625", + "thread_id": "8824", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 2, + "id": 345 + }, + { + "timestamp": "2025-02-28 17:20:26,625", + "thread_id": "8824", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000030c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000031c" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000031c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00013000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72300000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000031c" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 360 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 362 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000030c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-02-28 17:20:26,688", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" + }, + { + "name": "DllBase", + "value": "0x722f0000" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-02-28 17:20:26,859", + "thread_id": "8824", + "caller": "0x03b19afe", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstChangeNotificationW", + "status": true, + "return": "0x00000318", + "arguments": [ + { + "name": "PathName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000001" + }, + { + "name": "WatchSubtree", + "value": "0" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-02-28 17:20:26,859", + "thread_id": "8824", + "caller": "0x03b19cb6", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x04n\\x97\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Gv\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-02-28 17:20:26,859", + "thread_id": "8824", + "caller": "0x03b19cb6", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x107N\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-02-28 17:20:26,859", + "thread_id": "8824", + "caller": "0x03b19cb6", + "parentcaller": "0x00000000", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "8824" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "InitRoutine", + "value": "0x722f5d00" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\rsaenh" + }, + { + "name": "DllBase", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b12832", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptAcquireContextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0xf0000040" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b129ec", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b129ec", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\MSASN1" + }, + { + "name": "DllBase", + "value": "0x73600000" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b129ec", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0h\\x02a\\x00\\xcf\\xd3\\\\xb2\\xef_\\xddH\\xe9\\xd5La\\xef\\x93\\xd4\\xf3\\xce\\xeaj\\\\x83\\xb3\\x89p\\xc9}\\xa3\\xf88\\x9dHY:\\x9f\\x1f\\x00\t\\x90\\x97\\xc5\\xcc]\\xe1\\xaf\\x0e\\x16WO%\\xf5\\x01w\\xf8\\xd3X\\x8f\\x16\\xe8\\xb4D\\x1e\\xa0\\x96\\x19\\x7f\\xef\\xf7c\\xbe.\\xe3\\x97}\\xa5\\x02\\x1c\\x81\\x00\\xdaJ\\x1a\\xdc\\xbc\\xc5\\xfd\\xc9\\xe6A\\xb0\\xc0)g\\x1b\\xf0\\x97\\x1d\\x02\\x03\\x01\\x00\\x01" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b1295b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\bcryptprimitives.dll" + }, + { + "name": "BaseAddress", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-02-28 17:20:26,906", + "thread_id": "1228", + "caller": "0x03b1295b", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x03\\x00\\x00\\x01\\x00\\x01\\x00\\x1d\\x97\\xf0\\x1bg)\\xc0\\xb0A\\xe6\\xc9\\xfd\\xc5\\xbc\\xdc\\x1aJ\\xda\\x00\\x81\\x1c\\x02\\xa5}\\x97\\xe3.\\xbec\\xf7\\xef\\x7f\\x19\\x96\\xa0\\x1eD\\xb4\\xe8\\x16\\x8fX\\xd3\\xf8w\\x01\\xf5%OW\\x16\\x0e\\xaf\\xe1]\\xcc\\xc5\\x97\\x90\t\\x00\\x1f\\x9f:YH\\x9d8\\xf8\\xa3}\\xc9p\\x89\\xb3\\x83\\j\\xea\\xce\\xf3\\xd4\\x93\\xefaL\\xd5\\xe9H\\xdd_\\xef\\xb2\\\\xd3\\xcf" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x004f9220" + }, + { + "name": "Length", + "value": "116" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-02-28 17:20:26,922", + "thread_id": "1228", + "caller": "0x03b12a47", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptGenKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Algid", + "value": "0x0000660e", + "pretty_value": "AES_128" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-02-28 17:20:26,922", + "thread_id": "1228", + "caller": "0x03b128c1", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptCreateHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Algid", + "value": "0x00008004", + "pretty_value": "SHA1" + }, + { + "name": "CryptKey", + "value": "0x00000000" + }, + { + "name": "Hash object", + "value": "0x004f92e0" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-02-28 17:20:26,922", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-02-28 17:20:26,922", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "279" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-02-28 17:20:26,969", + "thread_id": "8824", + "caller": "0x03b19cb6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000338" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-02-28 17:20:26,969", + "thread_id": "8824", + "caller": "0x03b19cb6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000338" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-02-28 17:20:27,203", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-02-28 17:20:27,203", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "240" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-02-28 17:20:27,484", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-02-28 17:20:27,484", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "201" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-02-28 17:20:27,891", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-02-28 17:20:27,891", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "288" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-02-28 17:20:28,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-02-28 17:20:28,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "265" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-02-28 17:20:28,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-02-28 17:20:28,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "210" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-02-28 17:20:28,672", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-02-28 17:20:28,672", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "269" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-02-28 17:20:28,953", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-02-28 17:20:28,953", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "230" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-02-28 17:20:29,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-02-28 17:20:29,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-02-28 17:20:29,500", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-02-28 17:20:29,500", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "297" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-02-28 17:20:29,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-02-28 17:20:29,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-02-28 17:20:30,141", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-02-28 17:20:30,141", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "298" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-02-28 17:20:30,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-02-28 17:20:30,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "290" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-02-28 17:20:30,750", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-02-28 17:20:30,750", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "267" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-02-28 17:20:31,031", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-02-28 17:20:31,031", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "228" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-02-28 17:20:31,266", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-02-28 17:20:31,266", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "303" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-02-28 17:20:31,578", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-02-28 17:20:31,578", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "295" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-02-28 17:20:31,875", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-02-28 17:20:31,875", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "272" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-02-28 17:20:32,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-02-28 17:20:32,188", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "265" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-02-28 17:20:32,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-02-28 17:20:32,453", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "210" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-02-28 17:20:32,734", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-02-28 17:20:32,734", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "171" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-02-28 17:20:32,906", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-02-28 17:20:32,906", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "183" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-02-28 17:20:33,094", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-02-28 17:20:33,094", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "211" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-02-28 17:20:33,313", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-02-28 17:20:33,313", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "270" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-02-28 17:20:33,594", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-02-28 17:20:33,594", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "231" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-02-28 17:20:33,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-02-28 17:20:33,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-02-28 17:20:34,328", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-02-28 17:20:34,328", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "165" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-02-28 17:20:34,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-02-28 17:20:34,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "177" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-02-28 17:20:35,547", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-02-28 17:20:35,547", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "264" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-02-28 17:20:35,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-02-28 17:20:35,828", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "225" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-02-28 17:20:36,125", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-02-28 17:20:36,125", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "202" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-02-28 17:20:36,328", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-02-28 17:20:36,328", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "245" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-02-28 17:20:36,578", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-02-28 17:20:36,578", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "175" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-02-28 17:20:36,984", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-02-28 17:20:36,984", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "261" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-02-28 17:20:37,266", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-02-28 17:20:37,266", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "223" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-02-28 17:20:37,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-02-28 17:20:37,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "313" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-02-28 17:20:37,844", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-02-28 17:20:37,844", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "161" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-02-28 17:20:38,016", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-02-28 17:20:38,016", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "173" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-02-28 17:20:38,203", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-02-28 17:20:38,203", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "200" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-02-28 17:20:38,406", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-02-28 17:20:38,406", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "243" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-02-28 17:20:38,703", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-02-28 17:20:38,703", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "220" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-02-28 17:20:38,938", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-02-28 17:20:38,938", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "295" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-02-28 17:20:39,234", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-02-28 17:20:39,234", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "271" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-02-28 17:20:39,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-02-28 17:20:39,516", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "233" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-02-28 17:20:39,813", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-02-28 17:20:39,813", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "210" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-02-28 17:20:40,031", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-02-28 17:20:40,031", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "268" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-02-28 17:20:40,359", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-02-28 17:20:40,359", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "276" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-02-28 17:20:40,641", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-02-28 17:20:40,641", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "238" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-02-28 17:20:41,016", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-02-28 17:20:41,016", + "thread_id": "1228", + "caller": "0x03b19e43", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000300" + }, + { + "name": "Milliseconds", + "value": "293" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15563", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15563", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000340" + }, + { + "name": "DesiredAccess", + "value": "0x00100000", + "pretty_value": "SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15563", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000340" + }, + { + "name": "HandleName", + "value": "C:\\" + }, + { + "name": "FileInformationClass", + "value": "9", + "pretty_value": "FileNameInformation" + }, + { + "name": "FileInformation", + "value": "\\x02\\x00\\x00\\x00\\\\x00" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15563", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "GetVolumeInformationByHandleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Handle", + "value": "0x00000340" + }, + { + "name": "VolumeName", + "value": "" + }, + { + "name": "VolumeSerial", + "value": "0xe4ddcd2a" + } + ], + "repeated": 0, + "id": 488 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15563", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000340" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b16063", + "parentcaller": "0x00000000", + "category": "misc", + "api": "GetComputerNameA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ComputerName", + "value": "DESKTOP-JQK72EN" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-02-28 17:20:41,313", + "thread_id": "1228", + "caller": "0x03b15423", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d68", + "parentcaller": "0x00000000", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000340", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "336" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "436" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "512" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "604" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "648" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "672" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "780" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "788" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "892" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "940" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "460" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "524" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "712" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1084" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1128" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1164" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1272" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1340" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1488" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1512" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1540" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1556" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1716" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1728" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1820" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1856" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1960" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1972" + } + ], + "repeated": 0, + "id": 529 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1096" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1800" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1460" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2080" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2136" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2244" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2280" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2364" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2496" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2504" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2660" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2668" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2680" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2696" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpDefenderCoreService.exe" + }, + { + "name": "ProcessId", + "value": "2792" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2864" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2888" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2896" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2916" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2976" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3208" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3488" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "3616" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "4032" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AggregatorHost.exe" + }, + { + "name": "ProcessId", + "value": "4720" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4484" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "4640" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2124" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "1956" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5136" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5232" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5332" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "5400" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5548" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "5624" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5788" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5932" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6200" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6348" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "6544" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "6672" + } + ], + "repeated": 0, + "id": 575 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6908" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7164" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6440" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7196" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "7300" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "7492" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7600" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8508" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "9008" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "6684" + } + ], + "repeated": 0, + "id": 585 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10116" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10096" + } + ], + "repeated": 0, + "id": 587 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8752" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "832" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "8908" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "UserOOBEBroker.exe" + }, + { + "name": "ProcessId", + "value": "10028" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "8900" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8324" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9796" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettings.exe" + }, + { + "name": "ProcessId", + "value": "1752" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10160" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "4628" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "1756" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3636" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "8820" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "FileCoAuth.exe" + }, + { + "name": "ProcessId", + "value": "6004" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "9364" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "9612" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "1112" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "8392" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7204" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "10876" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "11088" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettingsBroker.exe" + }, + { + "name": "ProcessId", + "value": "728" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10284" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7624" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6504" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1220" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7748" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8948" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "736" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9672" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "448" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1028" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4592" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "PhoneExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "664" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10524" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8212" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "5164" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2748" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8704" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5796" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "9944" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDriveStandaloneUpdater.exe" + }, + { + "name": "ProcessId", + "value": "8164" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5600" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "6708" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9336" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "8248" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "2360" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10248" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "HxTsr.exe" + }, + { + "name": "ProcessId", + "value": "9256" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "3468" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2688" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5808" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8056" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "3628" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10180" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "4144" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8620" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "288" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7640" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6792" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2804" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "11040" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "7176" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6336" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8336" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2296" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9812" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "1136" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8848" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1264" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7324" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9464" + } + ], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "521b45e5aa5c831ad844.exe" + }, + { + "name": "ProcessId", + "value": "3324" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "2240" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "GameBar.exe" + }, + { + "name": "ProcessId", + "value": "5308" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "GameBarFTServer.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1920" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "1180" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "BackgroundTransferHost.exe" + }, + { + "name": "ProcessId", + "value": "6172" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7412" + } + ], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "rundll32.exe" + }, + { + "name": "ProcessId", + "value": "5100" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "9992" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5804" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8100" + } + ], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14d16", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b14e06", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000340" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b15c4d", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ed0000" + }, + { + "name": "RegionSize", + "value": "0x00200000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b15c4d", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ed0000" + }, + { + "name": "RegionSize", + "value": "0x00042000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b15cbc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ed1000" + }, + { + "name": "RegionSize", + "value": "0x00040000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 679 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b15cbc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005a7000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 680 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b15cbc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049f3000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b1262f", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x004f8de0" + }, + { + "name": "CryptHash", + "value": "0x004f9120" + }, + { + "name": "Buffer", + "value": "@\\xe1\\x9c_?\\x9cu\\xa4\\x0e7w7\\xc7k\\x94\\x99\\x9b\\x00\\x19C\\xab\\x0c\\x83F4?5\\x02Z\\x12\\x14iC2'\\x98\\xc7{\\x8b\\xad\\xf7*\\xbc\\xcf\\xcbk\\xe9\\xdf\\xd5\t\\x94\\xee0?\\xb4\\xe8/\\x18K\\x02\tv\\xf4\\xa0c\\x10|'1.`\\xad\r\\xd0\\xfa\\x1d\\x06z\\xc3E\\xd4Ps7\\xbfU}\\xec\\xcf\\x82m\\xaaz<\\x1b\\xddiq\\xf8\\x98U\\xf7\\xc6\\xc1\\xf7\\x0e2\\x1f\\xc6 \\xe0\\x9e\\x00\\x15\\xf1\\xff\\xbf\\x1ci\\xf7\\xb7.\\xa9I{-\\x99\\xdc\\xf7k\\xe0\\x8b\\xfe8\\xcax\\xc8\\xe9\\xf2\\xc4\\x1dI\\xeeD\\xaa\\xf5\\xa9Z\\x96\\x80\\x80[\\xed[\\xfa?M?Q6x]\\x86\\xd8\\xbb\\xf7Y\\xf8\\x1d\\x12\\x86\\xdf\\xeb\\xcb\\x8c\\\\xf0\\x0f\\x16\\xfa\\xa7\\x05\\xe9DR~e\\xef*0\\x1f\\xb6\\xb2\\xbe\\xb5\\xdd\\xea\\xd1\\xac\\xbf\\xef\\x93\\xfd\\xbbTs\n\\x92\\x03*cK\\xd5\\xd2w\\xa5A(\\xb7?\\xf9\\x8c\\xfd4\\x86\\xcf\\x8fIW\\x17\\x93\\xab\\x94n\\xa5\\xe2\\xeaU\\xbe\\x96o\\xa0D\\x96\\xa6\\xee\\xfdw^O\\xf9\\x85\\xb7\\xbfG\\xbe" + }, + { + "name": "Length", + "value": "784" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12448", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x004f8de0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\xb2\\x1e\\xaf\n\\x18[(\\xf2\\xaezm\\xe2\\xe2?\\xe1\\x12*\\xd4\\xb8\\x0e\\xed\\x1dj\\xff\\xf9\\xbe\\xbe\\x0f\\xe2U\\xca\\xd4\\xb2:ykR\\xfc1H\\xe6dYLe4\\x13\\xdf_\\x9a\\x7f\\x80\\x073\\x85\\x02\\x1b\\xbe\\xc5\\x02k\\x07+\\x93\\x17tEL\\xed\\xef\\xfc.z\\xc7\\xfeoQ\\xef\\xb29\\x0b\\xf3\\x13of\\xf3\\x95\\xdb\\xc6't\\xdf\\xe6\\xa3\\x83c" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b125b6", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x004f9120" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e46", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e46", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e46", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e46", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e46", + "parentcaller": "0x00000000", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 689 + }, + { + "timestamp": "2025-02-28 17:20:41,406", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 690 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\profapi" + }, + { + "name": "DllBase", + "value": "0x74a50000" + } + ], + "repeated": 0, + "id": 691 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 692 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" + }, + { + "name": "DllBase", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ondemandconnroutehelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\winhttp" + }, + { + "name": "DllBase", + "value": "0x74070000" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74070000" + } + ], + "repeated": 1, + "id": 696 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 698 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12e9e", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12dd2", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74070000" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12dd2", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12dd2", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74070000" + } + ], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12dd2", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "61.118.67.173" + }, + { + "name": "ServerPort", + "value": "80" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02093000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x764e0bbf", + "parentcaller": "0x732b364c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 2, + "id": 705 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b12fbf", + "parentcaller": "0x00000000", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "RNIGnlUawJ54RU5/33hPi5cwmTpsO/4WsJVLiWyWwNFnf/5GqOhXQ/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x72cc9b22", + "parentcaller": "0x72cc9989", + "category": "network", + "api": "WSAStartup", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "VersionRequested", + "value": "0x00000202" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b1306a", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "1228", + "caller": "0x03b1306a", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 18, + "id": 711 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x00000408", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1032" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x72cc9b93", + "parentcaller": "0x72cc9989", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + }, + { + "name": "level", + "value": "0x00000029" + }, + { + "name": "optname", + "value": "0x0000001b" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x71a3a5a3", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "IoControlCode", + "value": "0x000120b3" + }, + { + "name": "InputBuffer", + "value": "\\x17\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xef\\xca\\x92f_!\\x11\\x1a\\x07\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x71a3a7f4", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xc09Z\\x00L\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\xd49Z\\x00\\x1c\\x00\\x00\\x00\\xf09Z\\x00\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x71a3aaa5", + "parentcaller": "0x71a3a83c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000040c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x72cc9cff", + "parentcaller": "0x72cc9989", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000410" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000410" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00032000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a02af", + "parentcaller": "0x771a0a34", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4e000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000410" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 732 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 734 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x71e20000" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "7924", + "caller": "0x771a204e", + "parentcaller": "0x7719ddc1", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 739 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x76517e40", + "parentcaller": "0x71e2c519", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x76517e40", + "parentcaller": "0x71e2c519", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\IPHLPAPI" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "InitRoutine", + "value": "0x71e2c340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72dd1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72dd1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "WINNSI.DLL" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-02-28 17:20:41,422", + "thread_id": "10168", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000410" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000414" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000410" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000414" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74060000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00008000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74065000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000418" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "NSI.dll" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000418" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x7719f359", + "parentcaller": "0x771a2838", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000418" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000414" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000410" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74065000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 762 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 764 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\NSI.dll" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000410" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\nsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000410" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x75b20000" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "7924", + "caller": "0x771a204e", + "parentcaller": "0x7719ddc1", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 770 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 772 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI.DLL" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000410" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000410" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-02-28 17:20:41,438", + "thread_id": "10168", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x74060000" + } + ], + "repeated": 0, + "id": 776 + } + ], + "threads": [ + "1228", + "8260", + "8924", + "8088", + "2760", + "8824", + "10168", + "7924" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x0003b000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "521b45e5aa5c831ad844.exe", + "pid": 3324, + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "children": [], + "threads": [ + "1228", + "8260", + "8924", + "8088", + "2760", + "8824", + "10168", + "7924" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x0003b000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\WinSxS\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\\msvcr90.dll", + "C:\\Windows", + "C:\\Windows\\WinSxS", + "C:\\Windows\\Microsoft.NET", + "C:\\Windows\\System32\\*", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll", + "C:\\Windows\\System32\\cryptsp.dll", + "C:\\", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\winnsi.dll", + "C:\\Windows\\System32\\nsi.dll" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 1, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 2, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 3, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 4, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 5, + "data": { + "file": "PGORT90.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 6, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 7, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 8, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 9, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 10, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,563", + "eid": 11, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "create", + "object": "dir", + "timestamp": "2025-02-28 17:20:24,906", + "eid": 12, + "data": { + "file": "C:\\Windows\\Microsoft.NET" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:24,906", + "eid": 13, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:25,984", + "eid": 14, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:25,984", + "eid": 15, + "data": { + "file": "KERNEL32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,047", + "eid": 16, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,109", + "eid": 17, + "data": { + "file": "NTDLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,109", + "eid": 18, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,109", + "eid": 19, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x76c90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,109", + "eid": 20, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,109", + "eid": 21, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x76290000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,281", + "eid": 22, + "data": { + "file": "urlmon.dll", + "pathtofile": null, + "moduleaddress": "0x73050000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,281", + "eid": 23, + "data": { + "file": "userenv.dll", + "pathtofile": null, + "moduleaddress": "0x73f80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,328", + "eid": 24, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x729b0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,406", + "eid": 25, + "data": { + "file": "wtsapi32.dll", + "pathtofile": null, + "moduleaddress": "0x74aa0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,625", + "eid": 26, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,688", + "eid": 27, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,688", + "eid": 28, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,688", + "eid": 29, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,906", + "eid": 30, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x722c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,906", + "eid": 31, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:26,906", + "eid": 32, + "data": { + "file": "C:\\Windows\\System32\\bcryptprimitives.dll", + "pathtofile": null, + "moduleaddress": "0x76370000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 17:20:26,969", + "eid": 33, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 17:20:26,969", + "eid": 34, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,406", + "eid": 35, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76610000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,406", + "eid": 36, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x74e80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 37, + "data": { + "file": "ondemandconnroutehelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 38, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x74070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 39, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 40, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x74070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 41, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 42, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x74070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 43, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 44, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x71a30000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 45, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 46, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,422", + "eid": 47, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 48, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 49, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 50, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 51, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 52, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 17:20:41,438", + "eid": 53, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [ + { + "process_name": "521b45e5aa5c831ad844.exe", + "pid": 3324, + "api_call": "CryptEncrypt", + "buffer": "@\\xe1\\x9c_?\\x9cu\\xa4\\x0e7w7\\xc7k\\x94\\x99\\x9b\\x00\\x19C\\xab\\x0c\\x83F4?5\\x02Z\\x12\\x14iC2'\\x98\\xc7{\\x8b\\xad\\xf7*\\xbc\\xcf\\xcbk\\xe9\\xdf\\xd5\t\\x94\\xee0?\\xb4\\xe8/\\x18K\\x02\tv\\xf4\\xa0c\\x10|'1.`\\xad\r\\xd0\\xfa\\x1d\\x06z\\xc3E\\xd4Ps7\\xbfU}\\xec\\xcf\\x82m\\xaaz<\\x1b\\xddiq\\xf8\\x98U\\xf7\\xc6\\xc1\\xf7\\x0e2\\x1f\\xc6 \\xe0\\x9e\\x00\\x15\\xf1\\xff\\xbf\\x1ci\\xf7\\xb7.\\xa9I{-\\x99\\xdc\\xf7k\\xe0\\x8b\\xfe8\\xcax\\xc8\\xe9\\xf2\\xc4\\x1dI\\xeeD\\xaa\\xf5\\xa9Z\\x96\\x80\\x80[\\xed[\\xfa?M?Q6x]\\x86\\xd8\\xbb\\xf7Y\\xf8\\x1d\\x12\\x86\\xdf\\xeb\\xcb\\x8c\\\\xf0\\x0f\\x16\\xfa\\xa7\\x05\\xe9DR~e\\xef*0\\x1f\\xb6\\xb2\\xbe\\xb5\\xdd\\xea\\xd1\\xac\\xbf\\xef\\x93\\xfd\\xbbTs\n\\x92\\x03*cK\\xd5\\xd2w\\xa5A(\\xb7?\\xf9\\x8c\\xfd4\\x86\\xcf\\x8fIW\\x17\\x93\\xab\\x94n\\xa5\\xe2\\xeaU\\xbe\\x96o\\xa0D\\x96\\xa6\\xee\\xfdw^O\\xf9\\x85\\xb7\\xbfG\\xbe", + "crypt_key": "0x004f8de0" + } + ] + }, + "debug": { + "log": "2025-02-20 10:20:16,664 [root] INFO: Date set to: 20250228T17:20:09, timeout set to: 180\n2025-02-28 17:20:09,231 [root] DEBUG: Starting analyzer from: C:\\tmp4qgvoq2_\n2025-02-28 17:20:09,231 [root] DEBUG: Storing results at: C:\\CrJNxEGlh\n2025-02-28 17:20:09,231 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\XHqsOl\n2025-02-28 17:20:09,231 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-28 17:20:09,231 [root] INFO: analysis running as an admin\n2025-02-28 17:20:09,231 [root] INFO: analysis package specified: \"exe\"\n2025-02-28 17:20:09,231 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-28 17:20:10,231 [root] DEBUG: imported analysis package \"exe\"\n2025-02-28 17:20:10,231 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-28 17:20:10,231 [lib.common.common] INFO: wrapping\n2025-02-28 17:20:10,231 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 17:20:10,231 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe\n2025-02-28 17:20:10,231 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-28 17:20:10,231 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-28 17:20:10,231 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-28 17:20:10,231 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-28 17:20:10,247 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-28 17:20:10,278 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-28 17:20:10,293 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-28 17:20:10,309 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-28 17:20:10,309 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-28 17:20:10,372 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-02-28 17:20:10,372 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-02-28 17:20:10,372 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-28 17:20:10,481 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-28 17:20:10,481 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-28 17:20:10,481 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-28 17:20:10,481 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-28 17:20:10,481 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-28 17:20:10,528 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-28 17:20:10,528 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-28 17:20:10,528 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-28 17:20:10,528 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-28 17:20:10,528 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-28 17:20:10,528 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-28 17:20:11,903 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-28 17:20:11,903 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-28 17:20:11,918 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-28 17:20:11,918 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-28 17:20:11,918 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-28 17:20:11,918 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-28 17:20:11,918 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-28 17:20:11,918 [modules.auxiliary.disguise] INFO: Disguising GUID to b637d63c-77af-481d-a72a-e32a1f2a344e\n2025-02-28 17:20:11,918 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-28 17:20:11,918 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-28 17:20:11,918 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-28 17:20:11,918 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-28 17:20:11,918 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-28 17:20:11,950 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-28 17:20:11,950 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-28 17:20:11,950 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-28 17:20:11,950 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-28 17:20:11,950 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-28 17:20:11,981 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-28 17:20:11,981 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-28 17:20:11,981 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-28 17:20:11,981 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-28 17:20:11,981 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-28 17:20:11,981 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-02-28 17:20:12,200 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\672.ini\n2025-02-28 17:20:12,231 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-28 17:20:12,231 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\bMAkSt.dll, loader C:\\tmp4qgvoq2_\\bin\\pzlgXrwB.exe\n2025-02-28 17:20:12,278 [root] DEBUG: Loader: Injecting process 672 with C:\\tmp4qgvoq2_\\dll\\bMAkSt.dll.\n2025-02-28 17:20:12,293 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 17:20:12,325 [root] INFO: Disabling sleep skipping.\n2025-02-28 17:20:12,325 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-02-28 17:20:12,340 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-28 17:20:12,356 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFD8800000, thread 2116, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F2000-0x000000A91A200000\n2025-02-28 17:20:12,372 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-28 17:20:12,387 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-02-28 17:20:12,403 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-28 17:20:12,418 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\bMAkSt.dll.\n2025-02-28 17:20:12,528 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\CrJNxEGlh\\tlsdump\\tlsdump.log\n2025-02-28 17:20:12,543 [lib.api.process] INFO: Injected into 64-bit \n2025-02-28 17:20:12,543 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-28 17:20:18,776 [root] INFO: Restarting WMI Service\n2025-02-28 17:20:19,375 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-28 17:20:19,375 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-28 17:20:19,375 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 17:20:19,405 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe\" with arguments \"\" with pid 3324\n2025-02-28 17:20:19,405 [lib.api.process] INFO: Monitor config for : C:\\tmp4qgvoq2_\\dll\\3324.ini\n2025-02-28 17:20:19,413 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp4qgvoq2_\\dll\\RjNMruws.dll, loader C:\\tmp4qgvoq2_\\bin\\BxAlZEA.exe\n2025-02-28 17:20:19,496 [root] DEBUG: Loader: Injecting process 3324 (thread 1228) with C:\\tmp4qgvoq2_\\dll\\RjNMruws.dll.\n2025-02-28 17:20:19,507 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 17:20:19,527 [root] DEBUG: Successfully injected DLL C:\\tmp4qgvoq2_\\dll\\RjNMruws.dll.\n2025-02-28 17:20:19,548 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 17:20:22,228 [lib.api.process] INFO: Successfully resumed \n2025-02-28 17:20:22,310 [root] DEBUG: 3324: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 17:20:22,389 [root] INFO: Disabling sleep skipping.\n2025-02-28 17:20:22,462 [root] DEBUG: 3324: Dropped file limit defaulting to 100.\n2025-02-28 17:20:22,614 [root] DEBUG: 3324: YaraInit: Compiled 41 rule files\n2025-02-28 17:20:22,654 [root] DEBUG: 3324: YaraInit: Compiled rules saved to file C:\\tmp4qgvoq2_\\data\\yara\\capemon.yac\n2025-02-28 17:20:22,905 [root] DEBUG: 3324: YaraScan: Scanning 0x00400000, size 0x3a498\n2025-02-28 17:20:22,978 [root] DEBUG: 3324: AmsiDumper initialised.\n2025-02-28 17:20:23,018 [root] DEBUG: 3324: Monitor initialised: 32-bit capemon loaded in process 3324 at 0x73340000, thread 1228, image base 0x400000, stack from 0x193000-0x1a0000\n2025-02-28 17:20:23,148 [root] DEBUG: 3324: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\521b45e5aa5c831ad844.exe\"\n2025-02-28 17:20:23,249 [root] DEBUG: 3324: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-02-28 17:20:23,370 [root] DEBUG: 3324: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-02-28 17:20:23,441 [root] DEBUG: 3324: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-02-28 17:20:23,615 [root] DEBUG: 3324: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-02-28 17:20:23,693 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-28 17:20:23,776 [root] DEBUG: 3324: set_hooks: Unable to hook GetCommandLineA\n2025-02-28 17:20:23,877 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-28 17:20:23,946 [root] DEBUG: 3324: set_hooks: Unable to hook GetCommandLineW\n2025-02-28 17:20:24,029 [root] DEBUG: 3324: Hooked 611 out of 613 functions\n2025-02-28 17:20:24,130 [root] DEBUG: 3324: Syscall hook installed, syscall logging level 1\n2025-02-28 17:20:24,431 [root] DEBUG: 3324: WoW64fix: Windows version 6.2 not supported.\n2025-02-28 17:20:24,562 [root] INFO: Loaded monitor into process with pid 3324\n2025-02-28 17:20:24,785 [root] DEBUG: 3324: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::SetUnhandledExceptionFilter returns to 0x00403E5B, thread 1228).\n2025-02-28 17:20:24,838 [root] DEBUG: 3324: YaraScan: Scanning 0x00400000, size 0x3a498\n2025-02-28 17:20:24,906 [root] DEBUG: 3324: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-02-28 17:20:24,984 [root] DEBUG: 3324: AllocationHandler: Adding allocation to tracked region list: 0x02160000, size: 0x1d000.\n2025-02-28 17:20:25,093 [root] DEBUG: 3324: AddTrackedRegion: GetEntropy failed.\n2025-02-28 17:20:25,343 [root] DEBUG: 3324: DumpPEsInRange: Scanning range 0x02160000 - 0x0217CB32.\n2025-02-28 17:20:25,421 [root] DEBUG: 3324: ScanForDisguisedPE: PE image located at: 0x0216052E\n2025-02-28 17:20:25,530 [root] DEBUG: 3324: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3324)\n2025-02-28 17:20:25,749 [root] DEBUG: 3324: DumpPE: Instantiating PeParser with address: 0x0216052E.\n2025-02-28 17:20:25,827 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_134797532501828522025 to CAPE\\646d96b2ffaa659ac7f8ac1b1ecbf9e606493b4fb94114001cdff33c0e5a4027; Size is 116224; Max size: 100000000\n2025-02-28 17:20:25,937 [root] DEBUG: 3324: DumpPE: PE file at 0x0216052E dumped successfully - dump size 0x1c600.\n2025-02-28 17:20:25,952 [root] DEBUG: 3324: ScanForDisguisedPE: PE image located at: 0x0216279E\n2025-02-28 17:20:25,952 [root] DEBUG: 3324: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3324)\n2025-02-28 17:20:25,952 [root] DEBUG: 3324: DumpPE: Instantiating PeParser with address: 0x0216279E.\n2025-02-28 17:20:25,952 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_50198962501828522025 to CAPE\\80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207; Size is 106496; Max size: 100000000\n2025-02-28 17:20:25,952 [root] DEBUG: 3324: DumpPE: PE file at 0x0216279E dumped successfully - dump size 0x1a000.\n2025-02-28 17:20:25,952 [root] DEBUG: 3324: ScanForDisguisedPE: No PE image located in range 0x0216379E-0x0217CB32.\n2025-02-28 17:20:25,968 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_71514242501828522025 to CAPE\\fce0f6522e5847eb074c16a98544629f68b92f8db24865a474d72e3e242ca443; Size is 117554; Max size: 100000000\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: DumpMemory: Payload successfully created: C:\\CrJNxEGlh\\CAPE\\3324_71514242501828522025 (size 117554 bytes)\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: DumpRegion: Dumped entire allocation from 0x02160000, size 118784 bytes.\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: ProcessTrackedRegion: Dumped region at 0x02160000.\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: YaraScan: Scanning 0x02160000, size 0x1cb32\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: ProtectionHandler: Adding region at 0x03AF1000 to tracked regions.\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: ProtectionHandler: Processing previous tracked region at: 0x02160000.\n2025-02-28 17:20:25,984 [root] DEBUG: 3324: DumpPEsInRange: Scanning range 0x03AF0000 - 0x03B0F086.\n2025-02-28 17:20:25,999 [root] DEBUG: 3324: ScanForDisguisedPE: PE image located at: 0x03AF0000\n2025-02-28 17:20:25,999 [root] DEBUG: 3324: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x03AF0000\n2025-02-28 17:20:25,999 [root] DEBUG: 3324: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 17:20:25,999 [root] DEBUG: 3324: DumpProcess: Instantiating PeParser with address: 0x03AF0000.\n2025-02-28 17:20:25,999 [root] DEBUG: 3324: DumpProcess: Module entry point VA is 0x000027B0.\n2025-02-28 17:20:26,030 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_6984302601828522025 to CAPE\\5de585efcee694888e5f595dbed4fe8f3ccd268baf9538998731939cc3a9a708; Size is 115712; Max size: 100000000\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: DumpProcess: Module image dump success - dump size 0x1c400.\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: ScanForDisguisedPE: PE image located at: 0x03AF4070\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3324)\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: DumpPE: Instantiating PeParser with address: 0x03AF4070.\n2025-02-28 17:20:26,030 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_535802601828522025 to CAPE\\80d86fffa94cbec7bb9cc4204d35ce49ce7a17e1201865157f432f976a6a4207; Size is 106496; Max size: 100000000\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: DumpPE: PE file at 0x03AF4070 dumped successfully - dump size 0x1a000.\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: ScanForDisguisedPE: No PE image located in range 0x03AF5070-0x03B0F086.\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: DumpRegion: Dumped PE image(s) from base address 0x03AF0000, size 131072 bytes.\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: ProcessTrackedRegion: Dumped region at 0x03AF0000.\n2025-02-28 17:20:26,030 [root] DEBUG: 3324: YaraScan: Scanning 0x03AF0000, size 0x1f086\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: ProtectionHandler: Adding region at 0x03B11000 to tracked regions.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: ProtectionHandler: Processing previous tracked region at: 0x03AF0000.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: DumpPEsInRange: Scanning range 0x03B10000 - 0x03B1E514.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: ScanForDisguisedPE: PE image located at: 0x03B10000\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: DumpProcess: Instantiating PeParser with address: 0x03B10000.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: DumpProcess: Module entry point VA is 0x00005CD0.\n2025-02-28 17:20:26,046 [root] DEBUG: 3324: PeParser: readPeSectionsFromProcess: readSectionFromProcess failed address 0x03B1F000, section 4\n2025-02-28 17:20:26,109 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\CAPE\\3324_34152972601828522025 to CAPE\\3036de7976d84361fb71f3d73582b21bf5b701340f22fe3ac09f503d2ce1b100; Size is 106496; Max size: 100000000\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: DumpProcess: Module image dump success - dump size 0x1a000.\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: ScanForDisguisedPE: No PE image located in range 0x03B11000-0x03B1E514.\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: DumpRegion: Dumped PE image(s) from base address 0x03B10000, size 61440 bytes.\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: ProcessTrackedRegion: Dumped region at 0x03B10000.\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: YaraScan: Scanning 0x03B10000, size 0xe514\n2025-02-28 17:20:26,109 [root] DEBUG: 3324: DLL loaded at 0x75C40000: C:\\Windows\\System32\\shell32 (0x5da000 bytes).\n2025-02-28 17:20:26,202 [root] DEBUG: 3324: DLL loaded at 0x73950000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-02-28 17:20:26,202 [root] DEBUG: 3324: DLL loaded at 0x74A90000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-02-28 17:20:26,202 [root] DEBUG: 3324: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\shcore (0x87000 bytes).\n2025-02-28 17:20:26,202 [root] DEBUG: 3324: DLL loaded at 0x72E10000: C:\\Windows\\SYSTEM32\\iertutil (0x238000 bytes).\n2025-02-28 17:20:26,202 [root] DEBUG: 3324: DLL loaded at 0x76D90000: C:\\Windows\\System32\\OLEAUT32 (0x96000 bytes).\n2025-02-28 17:20:26,218 [root] DEBUG: 3324: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-02-28 17:20:26,218 [root] DEBUG: 3324: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-02-28 17:20:26,265 [root] DEBUG: 3324: DLL loaded at 0x73050000: C:\\Windows\\SYSTEM32\\urlmon (0x1ad000 bytes).\n2025-02-28 17:20:26,280 [root] DEBUG: 3324: DLL loaded at 0x73F80000: C:\\Windows\\SYSTEM32\\userenv (0x25000 bytes).\n2025-02-28 17:20:26,312 [root] DEBUG: 3324: DLL loaded at 0x729B0000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-02-28 17:20:26,405 [root] DEBUG: 3324: DLL loaded at 0x74AA0000: C:\\Windows\\SYSTEM32\\wtsapi32 (0xf000 bytes).\n2025-02-28 17:20:26,468 [root] DEBUG: 3324: api-rate-cap: FindNextFileW hook disabled due to rate\n2025-02-28 17:20:26,468 [root] DEBUG: 3324: api-rate-cap: memcpy hook disabled due to rate\n2025-02-28 17:20:26,905 [root] DEBUG: 3324: DLL loaded at 0x722F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-02-28 17:20:26,905 [root] DEBUG: 3324: DLL loaded at 0x722C0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-02-28 17:20:26,905 [root] DEBUG: 3324: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-02-28 17:20:26,905 [root] DEBUG: 3324: DLL loaded at 0x73600000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-02-28 17:20:26,968 [root] DEBUG: 3324: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 8824).\n2025-02-28 17:20:41,405 [root] DEBUG: 3324: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-02-28 17:20:41,405 [root] DEBUG: 3324: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-02-28 17:20:41,421 [root] DEBUG: 3324: DLL loaded at 0x74A50000: C:\\Windows\\SYSTEM32\\profapi (0x1b000 bytes).\n2025-02-28 17:20:41,421 [root] DEBUG: 3324: DLL loaded at 0x74140000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-02-28 17:20:41,421 [root] DEBUG: 3324: DLL loaded at 0x74070000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-02-28 17:20:41,421 [root] DEBUG: 3324: DLL loaded at 0x71A30000: C:\\Windows\\system32\\mswsock (0x53000 bytes).\n2025-02-28 17:20:41,421 [root] DEBUG: 3324: DLL loaded at 0x71E20000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x32000 bytes).\n2025-02-28 17:20:41,437 [root] DEBUG: 3324: DLL loaded at 0x75B20000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-02-28 17:20:41,437 [root] DEBUG: 3324: DLL loaded at 0x74060000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-02-28 17:22:10,577 [root] INFO: Process with pid 3324 appears to have terminated\n2025-02-28 17:22:15,614 [root] INFO: Process list is empty, terminating analysis\n2025-02-28 17:22:16,617 [root] INFO: Created shutdown mutex\n2025-02-28 17:22:17,621 [root] INFO: Shutting down package\n2025-02-28 17:22:17,621 [root] INFO: Stopping auxiliary modules\n2025-02-28 17:22:17,621 [root] INFO: Stopping auxiliary module: Browser\n2025-02-28 17:22:17,621 [root] INFO: Stopping auxiliary module: Human\n2025-02-28 17:22:17,636 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-28 17:22:18,661 [root] INFO: Finishing auxiliary modules\n2025-02-28 17:22:18,661 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-28 17:22:18,661 [root] WARNING: Folder at path \"C:\\CrJNxEGlh\\debugger\" does not exist, skipping\n2025-02-28 17:22:18,661 [root] INFO: Uploading files at path \"C:\\CrJNxEGlh\\tlsdump\"\n2025-02-28 17:22:18,677 [lib.common.results] INFO: Uploading file C:\\CrJNxEGlh\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 46306; Max size: 100000000\n2025-02-28 17:22:18,692 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 3324, + "cid": 45 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "generates_crypto_key", + "description": "Uses Windows APIs to generate a cryptographic key", + "categories": [], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3324, + "cid": 383 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "http_request", + "description": "Performs HTTP requests potentially not found in PCAP.", + "categories": [ + "network" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "url": "61.118.67.173:80/RNIGnlUawJ54RU5/33hPi5cwmTpsO/4WsJVLiWyWwNFnf/5GqOhXQ/" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "enumerates_running_processes", + "description": "Enumerates running processes", + "categories": [ + "discovery" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "process": "System with pid 4" + }, + { + "type": "call", + "pid": 3324, + "cid": 159 + }, + { + "process": "Registry with pid 92" + }, + { + "type": "call", + "pid": 3324, + "cid": 160 + }, + { + "process": "smss.exe with pid 336" + }, + { + "type": "call", + "pid": 3324, + "cid": 161 + }, + { + "process": "csrss.exe with pid 436" + }, + { + "type": "call", + "pid": 3324, + "cid": 162 + }, + { + "process": "wininit.exe with pid 512" + }, + { + "type": "call", + "pid": 3324, + "cid": 163 + }, + { + "process": "csrss.exe with pid 520" + }, + { + "type": "call", + "pid": 3324, + "cid": 164 + }, + { + "process": "winlogon.exe with pid 604" + }, + { + "type": "call", + "pid": 3324, + "cid": 165 + }, + { + "process": "services.exe with pid 648" + }, + { + "type": "call", + "pid": 3324, + "cid": 166 + }, + { + "process": "lsass.exe with pid 672" + }, + { + "type": "call", + "pid": 3324, + "cid": 167 + }, + { + "process": "svchost.exe with pid 768" + }, + { + "type": "call", + "pid": 3324, + "cid": 168 + }, + { + "process": "fontdrvhost.exe with pid 780" + }, + { + "type": "call", + "pid": 3324, + "cid": 169 + }, + { + "process": "fontdrvhost.exe with pid 788" + }, + { + "type": "call", + "pid": 3324, + "cid": 170 + }, + { + "process": "svchost.exe with pid 892" + }, + { + "type": "call", + "pid": 3324, + "cid": 171 + }, + { + "process": "svchost.exe with pid 940" + }, + { + "type": "call", + "pid": 3324, + "cid": 172 + }, + { + "process": "svchost.exe with pid 460" + }, + { + "type": "call", + "pid": 3324, + "cid": 173 + }, + { + "process": "svchost.exe with pid 524" + }, + { + "type": "call", + "pid": 3324, + "cid": 174 + }, + { + "process": "svchost.exe with pid 712" + }, + { + "type": "call", + "pid": 3324, + "cid": 175 + }, + { + "process": "dwm.exe with pid 600" + }, + { + "type": "call", + "pid": 3324, + "cid": 176 + }, + { + "process": "svchost.exe with pid 1084" + }, + { + "type": "call", + "pid": 3324, + "cid": 177 + }, + { + "process": "svchost.exe with pid 1128" + }, + { + "type": "call", + "pid": 3324, + "cid": 178 + }, + { + "process": "svchost.exe with pid 1164" + }, + { + "type": "call", + "pid": 3324, + "cid": 179 + }, + { + "process": "svchost.exe with pid 1272" + }, + { + "type": "call", + "pid": 3324, + "cid": 180 + }, + { + "process": "svchost.exe with pid 1328" + }, + { + "type": "call", + "pid": 3324, + "cid": 181 + }, + { + "process": "svchost.exe with pid 1340" + }, + { + "type": "call", + "pid": 3324, + "cid": 182 + }, + { + "process": "svchost.exe with pid 1488" + }, + { + "type": "call", + "pid": 3324, + "cid": 183 + }, + { + "process": "svchost.exe with pid 1512" + }, + { + "type": "call", + "pid": 3324, + "cid": 184 + }, + { + "process": "svchost.exe with pid 1540" + }, + { + "type": "call", + "pid": 3324, + "cid": 185 + }, + { + "process": "svchost.exe with pid 1556" + }, + { + "type": "call", + "pid": 3324, + "cid": 186 + }, + { + "process": "svchost.exe with pid 1592" + }, + { + "type": "call", + "pid": 3324, + "cid": 187 + }, + { + "process": "Memory Compression with pid 1700" + }, + { + "type": "call", + "pid": 3324, + "cid": 188 + }, + { + "process": "svchost.exe with pid 1716" + }, + { + "type": "call", + "pid": 3324, + "cid": 189 + }, + { + "process": "svchost.exe with pid 1728" + }, + { + "type": "call", + "pid": 3324, + "cid": 190 + }, + { + "process": "svchost.exe with pid 1820" + }, + { + "type": "call", + "pid": 3324, + "cid": 191 + }, + { + "process": "svchost.exe with pid 1856" + }, + { + "type": "call", + "pid": 3324, + "cid": 192 + }, + { + "process": "svchost.exe with pid 1960" + }, + { + "type": "call", + "pid": 3324, + "cid": 193 + }, + { + "process": "svchost.exe with pid 1972" + }, + { + "type": "call", + "pid": 3324, + "cid": 194 + }, + { + "process": "svchost.exe with pid 1096" + }, + { + "type": "call", + "pid": 3324, + "cid": 195 + }, + { + "process": "svchost.exe with pid 1800" + }, + { + "type": "call", + "pid": 3324, + "cid": 196 + }, + { + "process": "svchost.exe with pid 1888" + }, + { + "type": "call", + "pid": 3324, + "cid": 197 + }, + { + "process": "svchost.exe with pid 1460" + }, + { + "type": "call", + "pid": 3324, + "cid": 198 + }, + { + "process": "svchost.exe with pid 2080" + }, + { + "type": "call", + "pid": 3324, + "cid": 199 + }, + { + "process": "svchost.exe with pid 2136" + }, + { + "type": "call", + "pid": 3324, + "cid": 200 + }, + { + "process": "spoolsv.exe with pid 2244" + }, + { + "type": "call", + "pid": 3324, + "cid": 201 + }, + { + "process": "svchost.exe with pid 2280" + }, + { + "type": "call", + "pid": 3324, + "cid": 202 + }, + { + "process": "svchost.exe with pid 2364" + }, + { + "type": "call", + "pid": 3324, + "cid": 203 + }, + { + "process": "svchost.exe with pid 2496" + }, + { + "type": "call", + "pid": 3324, + "cid": 204 + }, + { + "process": "svchost.exe with pid 2504" + }, + { + "type": "call", + "pid": 3324, + "cid": 205 + }, + { + "process": "svchost.exe with pid 2512" + }, + { + "type": "call", + "pid": 3324, + "cid": 206 + }, + { + "process": "svchost.exe with pid 2660" + }, + { + "type": "call", + "pid": 3324, + "cid": 207 + }, + { + "process": "svchost.exe with pid 2668" + }, + { + "type": "call", + "pid": 3324, + "cid": 208 + }, + { + "process": "svchost.exe with pid 2680" + }, + { + "type": "call", + "pid": 3324, + "cid": 209 + }, + { + "process": "svchost.exe with pid 2696" + }, + { + "type": "call", + "pid": 3324, + "cid": 210 + }, + { + "process": "MpDefenderCoreService.exe with pid 2792" + }, + { + "type": "call", + "pid": 3324, + "cid": 211 + }, + { + "process": "svchost.exe with pid 2864" + }, + { + "type": "call", + "pid": 3324, + "cid": 212 + }, + { + "process": "svchost.exe with pid 2888" + }, + { + "type": "call", + "pid": 3324, + "cid": 213 + }, + { + "process": "MsMpEng.exe with pid 2896" + }, + { + "type": "call", + "pid": 3324, + "cid": 214 + }, + { + "process": "svchost.exe with pid 2916" + }, + { + "type": "call", + "pid": 3324, + "cid": 215 + }, + { + "process": "svchost.exe with pid 2976" + }, + { + "type": "call", + "pid": 3324, + "cid": 216 + }, + { + "process": "svchost.exe with pid 3208" + }, + { + "type": "call", + "pid": 3324, + "cid": 217 + }, + { + "process": "svchost.exe with pid 3488" + }, + { + "type": "call", + "pid": 3324, + "cid": 218 + }, + { + "process": "SearchIndexer.exe with pid 3616" + }, + { + "type": "call", + "pid": 3324, + "cid": 219 + }, + { + "process": "dllhost.exe with pid 4032" + }, + { + "type": "call", + "pid": 3324, + "cid": 220 + }, + { + "process": "AggregatorHost.exe with pid 4720" + }, + { + "type": "call", + "pid": 3324, + "cid": 221 + }, + { + "process": "svchost.exe with pid 8" + }, + { + "type": "call", + "pid": 3324, + "cid": 222 + }, + { + "process": "svchost.exe with pid 4484" + }, + { + "type": "call", + "pid": 3324, + "cid": 223 + }, + { + "process": "sihost.exe with pid 4640" + }, + { + "type": "call", + "pid": 3324, + "cid": 224 + }, + { + "process": "svchost.exe with pid 2124" + }, + { + "type": "call", + "pid": 3324, + "cid": 225 + }, + { + "process": "svchost.exe with pid 4812" + }, + { + "type": "call", + "pid": 3324, + "cid": 226 + }, + { + "process": "pyw.exe with pid 1956" + }, + { + "type": "call", + "pid": 3324, + "cid": 227 + }, + { + "process": "taskhostw.exe with pid 5136" + }, + { + "type": "call", + "pid": 3324, + "cid": 228 + }, + { + "process": "svchost.exe with pid 5232" + }, + { + "type": "call", + "pid": 3324, + "cid": 229 + }, + { + "process": "svchost.exe with pid 5332" + }, + { + "type": "call", + "pid": 3324, + "cid": 230 + }, + { + "process": "ctfmon.exe with pid 5400" + }, + { + "type": "call", + "pid": 3324, + "cid": 231 + }, + { + "process": "svchost.exe with pid 5548" + }, + { + "type": "call", + "pid": 3324, + "cid": 232 + }, + { + "process": "explorer.exe with pid 5624" + }, + { + "type": "call", + "pid": 3324, + "cid": 233 + }, + { + "process": "svchost.exe with pid 5788" + }, + { + "type": "call", + "pid": 3324, + "cid": 234 + }, + { + "process": "svchost.exe with pid 5932" + }, + { + "type": "call", + "pid": 3324, + "cid": 235 + }, + { + "process": "svchost.exe with pid 6200" + }, + { + "type": "call", + "pid": 3324, + "cid": 236 + }, + { + "process": "svchost.exe with pid 6300" + }, + { + "type": "call", + "pid": 3324, + "cid": 237 + }, + { + "process": "svchost.exe with pid 6348" + }, + { + "type": "call", + "pid": 3324, + "cid": 238 + }, + { + "process": "dllhost.exe with pid 6544" + }, + { + "type": "call", + "pid": 3324, + "cid": 239 + }, + { + "process": "pythonw.exe with pid 6672" + }, + { + "type": "call", + "pid": 3324, + "cid": 240 + }, + { + "process": "svchost.exe with pid 6908" + }, + { + "type": "call", + "pid": 3324, + "cid": 241 + }, + { + "process": "StartMenuExperienceHost.exe with pid 7164" + }, + { + "type": "call", + "pid": 3324, + "cid": 242 + }, + { + "process": "RuntimeBroker.exe with pid 6440" + }, + { + "type": "call", + "pid": 3324, + "cid": 243 + }, + { + "process": "svchost.exe with pid 7196" + }, + { + "type": "call", + "pid": 3324, + "cid": 244 + }, + { + "process": "SearchApp.exe with pid 7300" + }, + { + "type": "call", + "pid": 3324, + "cid": 245 + }, + { + "process": "MoUsoCoreWorker.exe with pid 7492" + }, + { + "type": "call", + "pid": 3324, + "cid": 246 + }, + { + "process": "RuntimeBroker.exe with pid 7600" + }, + { + "type": "call", + "pid": 3324, + "cid": 247 + }, + { + "process": "RuntimeBroker.exe with pid 8508" + }, + { + "type": "call", + "pid": 3324, + "cid": 248 + }, + { + "process": "SecurityHealthSystray.exe with pid 9008" + }, + { + "type": "call", + "pid": 3324, + "cid": 249 + }, + { + "process": "SecurityHealthService.exe with pid 6684" + }, + { + "type": "call", + "pid": 3324, + "cid": 250 + }, + { + "process": "svchost.exe with pid 10116" + }, + { + "type": "call", + "pid": 3324, + "cid": 251 + }, + { + "process": "svchost.exe with pid 10096" + }, + { + "type": "call", + "pid": 3324, + "cid": 252 + }, + { + "process": "svchost.exe with pid 8752" + }, + { + "type": "call", + "pid": 3324, + "cid": 253 + }, + { + "process": "svchost.exe with pid 832" + }, + { + "type": "call", + "pid": 3324, + "cid": 254 + }, + { + "process": "OneDrive.exe with pid 8908" + }, + { + "type": "call", + "pid": 3324, + "cid": 255 + }, + { + "process": "UserOOBEBroker.exe with pid 10028" + }, + { + "type": "call", + "pid": 3324, + "cid": 256 + }, + { + "process": "ApplicationFrameHost.exe with pid 8900" + }, + { + "type": "call", + "pid": 3324, + "cid": 257 + }, + { + "process": "svchost.exe with pid 8324" + }, + { + "type": "call", + "pid": 3324, + "cid": 258 + }, + { + "process": "svchost.exe with pid 9796" + }, + { + "type": "call", + "pid": 3324, + "cid": 259 + }, + { + "process": "SystemSettings.exe with pid 1752" + }, + { + "type": "call", + "pid": 3324, + "cid": 260 + }, + { + "process": "svchost.exe with pid 10160" + }, + { + "type": "call", + "pid": 3324, + "cid": 261 + }, + { + "process": "TextInputHost.exe with pid 4628" + }, + { + "type": "call", + "pid": 3324, + "cid": 262 + }, + { + "process": "ShellExperienceHost.exe with pid 1756" + }, + { + "type": "call", + "pid": 3324, + "cid": 263 + }, + { + "process": "RuntimeBroker.exe with pid 3636" + }, + { + "type": "call", + "pid": 3324, + "cid": 264 + }, + { + "process": "dllhost.exe with pid 8820" + }, + { + "type": "call", + "pid": 3324, + "cid": 265 + }, + { + "process": "FileCoAuth.exe with pid 6004" + }, + { + "type": "call", + "pid": 3324, + "cid": 266 + }, + { + "process": "SearchApp.exe with pid 9364" + }, + { + "type": "call", + "pid": 3324, + "cid": 267 + }, + { + "process": "msedgewebview2.exe with pid 7736" + }, + { + "type": "call", + "pid": 3324, + "cid": 268 + }, + { + "process": "msedgewebview2.exe with pid 9612" + }, + { + "type": "call", + "pid": 3324, + "cid": 269 + }, + { + "process": "msedgewebview2.exe with pid 1112" + }, + { + "type": "call", + "pid": 3324, + "cid": 270 + }, + { + "process": "msedgewebview2.exe with pid 8392" + }, + { + "type": "call", + "pid": 3324, + "cid": 271 + }, + { + "process": "msedgewebview2.exe with pid 7204" + }, + { + "type": "call", + "pid": 3324, + "cid": 272 + }, + { + "process": "msedgewebview2.exe with pid 10876" + }, + { + "type": "call", + "pid": 3324, + "cid": 273 + }, + { + "process": "svchost.exe with pid 11088" + }, + { + "type": "call", + "pid": 3324, + "cid": 274 + }, + { + "process": "SystemSettingsBroker.exe with pid 728" + }, + { + "type": "call", + "pid": 3324, + "cid": 275 + }, + { + "process": "svchost.exe with pid 10284" + }, + { + "type": "call", + "pid": 3324, + "cid": 276 + }, + { + "process": "svchost.exe with pid 7624" + }, + { + "type": "call", + "pid": 3324, + "cid": 277 + }, + { + "process": "svchost.exe with pid 6504" + }, + { + "type": "call", + "pid": 3324, + "cid": 278 + }, + { + "process": "msedge.exe with pid 1220" + }, + { + "type": "call", + "pid": 3324, + "cid": 279 + }, + { + "process": "msedge.exe with pid 7748" + }, + { + "type": "call", + "pid": 3324, + "cid": 280 + }, + { + "process": "msedge.exe with pid 8948" + }, + { + "type": "call", + "pid": 3324, + "cid": 281 + }, + { + "process": "msedge.exe with pid 736" + }, + { + "type": "call", + "pid": 3324, + "cid": 282 + }, + { + "process": "msedge.exe with pid 9672" + }, + { + "type": "call", + "pid": 3324, + "cid": 283 + }, + { + "process": "msedge.exe with pid 448" + }, + { + "type": "call", + "pid": 3324, + "cid": 284 + }, + { + "process": "msedge.exe with pid 1028" + }, + { + "type": "call", + "pid": 3324, + "cid": 285 + }, + { + "process": "svchost.exe with pid 4592" + }, + { + "type": "call", + "pid": 3324, + "cid": 286 + }, + { + "process": "PhoneExperienceHost.exe with pid 664" + }, + { + "type": "call", + "pid": 3324, + "cid": 287 + }, + { + "process": "svchost.exe with pid 10524" + }, + { + "type": "call", + "pid": 3324, + "cid": 288 + }, + { + "process": "svchost.exe with pid 8212" + }, + { + "type": "call", + "pid": 3324, + "cid": 289 + }, + { + "process": "smartscreen.exe with pid 5164" + }, + { + "type": "call", + "pid": 3324, + "cid": 290 + }, + { + "process": "svchost.exe with pid 2748" + }, + { + "type": "call", + "pid": 3324, + "cid": 291 + }, + { + "process": "svchost.exe with pid 8704" + }, + { + "type": "call", + "pid": 3324, + "cid": 292 + }, + { + "process": "upfc.exe with pid 7000" + }, + { + "type": "call", + "pid": 3324, + "cid": 293 + }, + { + "process": "updater.exe with pid 4152" + }, + { + "type": "call", + "pid": 3324, + "cid": 294 + }, + { + "process": "taskhostw.exe with pid 10196" + }, + { + "type": "call", + "pid": 3324, + "cid": 295 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 5796" + }, + { + "type": "call", + "pid": 3324, + "cid": 296 + }, + { + "process": "CompatTelRunner.exe with pid 9944" + }, + { + "type": "call", + "pid": 3324, + "cid": 297 + }, + { + "process": "OneDriveStandaloneUpdater.exe with pid 8164" + }, + { + "type": "call", + "pid": 3324, + "cid": 298 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 5600" + }, + { + "type": "call", + "pid": 3324, + "cid": 299 + }, + { + "process": "TrustedInstaller.exe with pid 6708" + }, + { + "type": "call", + "pid": 3324, + "cid": 300 + }, + { + "process": "svchost.exe with pid 9336" + }, + { + "type": "call", + "pid": 3324, + "cid": 301 + }, + { + "process": "TiWorker.exe with pid 8248" + }, + { + "type": "call", + "pid": 3324, + "cid": 302 + }, + { + "process": "conhost.exe with pid 2360" + }, + { + "type": "call", + "pid": 3324, + "cid": 303 + }, + { + "process": "svchost.exe with pid 10248" + }, + { + "type": "call", + "pid": 3324, + "cid": 304 + }, + { + "process": "HxTsr.exe with pid 9256" + }, + { + "type": "call", + "pid": 3324, + "cid": 305 + }, + { + "process": "backgroundTaskHost.exe with pid 3468" + }, + { + "type": "call", + "pid": 3324, + "cid": 306 + }, + { + "process": "backgroundTaskHost.exe with pid 2688" + }, + { + "type": "call", + "pid": 3324, + "cid": 307 + }, + { + "process": "backgroundTaskHost.exe with pid 5808" + }, + { + "type": "call", + "pid": 3324, + "cid": 308 + }, + { + "process": "backgroundTaskHost.exe with pid 8056" + }, + { + "type": "call", + "pid": 3324, + "cid": 309 + }, + { + "process": "updater.exe with pid 11228" + }, + { + "type": "call", + "pid": 3324, + "cid": 310 + }, + { + "process": "sppsvc.exe with pid 3628" + }, + { + "type": "call", + "pid": 3324, + "cid": 311 + }, + { + "process": "updater.exe with pid 9892" + }, + { + "type": "call", + "pid": 3324, + "cid": 312 + }, + { + "process": "updater.exe with pid 8448" + }, + { + "type": "call", + "pid": 3324, + "cid": 313 + }, + { + "process": "svchost.exe with pid 10180" + }, + { + "type": "call", + "pid": 3324, + "cid": 314 + }, + { + "process": "SppExtComObj.Exe with pid 4144" + }, + { + "type": "call", + "pid": 3324, + "cid": 315 + }, + { + "process": "updater.exe with pid 10668" + }, + { + "type": "call", + "pid": 3324, + "cid": 316 + }, + { + "process": "updater.exe with pid 5804" + }, + { + "type": "call", + "pid": 3324, + "cid": 317 + }, + { + "process": "svchost.exe with pid 8620" + }, + { + "type": "call", + "pid": 3324, + "cid": 318 + }, + { + "process": "svchost.exe with pid 7024" + }, + { + "type": "call", + "pid": 3324, + "cid": 319 + }, + { + "process": "CompatTelRunner.exe with pid 288" + }, + { + "type": "call", + "pid": 3324, + "cid": 320 + }, + { + "process": "audiodg.exe with pid 7640" + }, + { + "type": "call", + "pid": 3324, + "cid": 321 + }, + { + "process": "backgroundTaskHost.exe with pid 6792" + }, + { + "type": "call", + "pid": 3324, + "cid": 322 + }, + { + "process": "RuntimeBroker.exe with pid 5876" + }, + { + "type": "call", + "pid": 3324, + "cid": 323 + }, + { + "process": "backgroundTaskHost.exe with pid 532" + }, + { + "type": "call", + "pid": 3324, + "cid": 324 + }, + { + "process": "backgroundTaskHost.exe with pid 2804" + }, + { + "type": "call", + "pid": 3324, + "cid": 325 + }, + { + "process": "backgroundTaskHost.exe with pid 11040" + }, + { + "type": "call", + "pid": 3324, + "cid": 326 + }, + { + "process": "backgroundTaskHost.exe with pid 7176" + }, + { + "type": "call", + "pid": 3324, + "cid": 327 + }, + { + "process": "backgroundTaskHost.exe with pid 6336" + }, + { + "type": "call", + "pid": 3324, + "cid": 328 + }, + { + "process": "RuntimeBroker.exe with pid 8336" + }, + { + "type": "call", + "pid": 3324, + "cid": 329 + }, + { + "process": "backgroundTaskHost.exe with pid 2296" + }, + { + "type": "call", + "pid": 3324, + "cid": 330 + }, + { + "process": "backgroundTaskHost.exe with pid 9812" + }, + { + "type": "call", + "pid": 3324, + "cid": 331 + }, + { + "process": "RuntimeBroker.exe with pid 1136" + }, + { + "type": "call", + "pid": 3324, + "cid": 332 + }, + { + "process": "RuntimeBroker.exe with pid 8848" + }, + { + "type": "call", + "pid": 3324, + "cid": 333 + }, + { + "process": "svchost.exe with pid 1264" + }, + { + "type": "call", + "pid": 3324, + "cid": 334 + }, + { + "process": "WmiPrvSE.exe with pid 7324" + }, + { + "type": "call", + "pid": 3324, + "cid": 335 + }, + { + "process": "svchost.exe with pid 6108" + }, + { + "type": "call", + "pid": 3324, + "cid": 336 + }, + { + "process": "svchost.exe with pid 9464" + }, + { + "type": "call", + "pid": 3324, + "cid": 337 + }, + { + "process": "521b45e5aa5c831ad844.exe with pid 3324" + }, + { + "type": "call", + "pid": 3324, + "cid": 338 + }, + { + "process": "RuntimeBroker.exe with pid 2240" + }, + { + "type": "call", + "pid": 3324, + "cid": 664 + }, + { + "process": "GameBar.exe with pid 5308" + }, + { + "type": "call", + "pid": 3324, + "cid": 665 + }, + { + "process": "GameBarFTServer.exe with pid 4132" + }, + { + "type": "call", + "pid": 3324, + "cid": 666 + }, + { + "process": "svchost.exe with pid 1920" + }, + { + "type": "call", + "pid": 3324, + "cid": 667 + }, + { + "process": "RuntimeBroker.exe with pid 1180" + }, + { + "type": "call", + "pid": 3324, + "cid": 668 + }, + { + "process": "BackgroundTransferHost.exe with pid 6172" + }, + { + "type": "call", + "pid": 3324, + "cid": 669 + }, + { + "process": "WmiPrvSE.exe with pid 7412" + }, + { + "type": "call", + "pid": 3324, + "cid": 670 + }, + { + "process": "rundll32.exe with pid 5100" + }, + { + "type": "call", + "pid": 3324, + "cid": 671 + }, + { + "process": "dllhost.exe with pid 9992" + }, + { + "type": "call", + "pid": 3324, + "cid": 672 + }, + { + "process": "backgroundTaskHost.exe with pid 8100" + }, + { + "type": "call", + "pid": 3324, + "cid": 674 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "process_interest", + "description": "Expresses interest in specific running processes", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3324, + "cid": 159 + }, + { + "type": "call", + "pid": 3324, + "cid": 160 + }, + { + "type": "call", + "pid": 3324, + "cid": 161 + }, + { + "type": "call", + "pid": 3324, + "cid": 162 + }, + { + "type": "call", + "pid": 3324, + "cid": 163 + }, + { + "type": "call", + "pid": 3324, + "cid": 164 + }, + { + "type": "call", + "pid": 3324, + "cid": 165 + }, + { + "type": "call", + "pid": 3324, + "cid": 166 + }, + { + "type": "call", + "pid": 3324, + "cid": 167 + }, + { + "type": "call", + "pid": 3324, + "cid": 168 + }, + { + "type": "call", + "pid": 3324, + "cid": 169 + }, + { + "type": "call", + "pid": 3324, + "cid": 170 + }, + { + "type": "call", + "pid": 3324, + "cid": 171 + }, + { + "type": "call", + "pid": 3324, + "cid": 172 + }, + { + "type": "call", + "pid": 3324, + "cid": 173 + }, + { + "type": "call", + "pid": 3324, + "cid": 174 + }, + { + "type": "call", + "pid": 3324, + "cid": 175 + }, + { + "type": "call", + "pid": 3324, + "cid": 176 + }, + { + "type": "call", + "pid": 3324, + "cid": 177 + }, + { + "type": "call", + "pid": 3324, + "cid": 178 + }, + { + "type": "call", + "pid": 3324, + "cid": 179 + }, + { + "type": "call", + "pid": 3324, + "cid": 180 + }, + { + "type": "call", + "pid": 3324, + "cid": 181 + }, + { + "type": "call", + "pid": 3324, + "cid": 182 + }, + { + "type": "call", + "pid": 3324, + "cid": 183 + }, + { + "type": "call", + "pid": 3324, + "cid": 184 + }, + { + "type": "call", + "pid": 3324, + "cid": 185 + }, + { + "type": "call", + "pid": 3324, + "cid": 186 + }, + { + "type": "call", + "pid": 3324, + "cid": 187 + }, + { + "type": "call", + "pid": 3324, + "cid": 188 + }, + { + "type": "call", + "pid": 3324, + "cid": 189 + }, + { + "type": "call", + "pid": 3324, + "cid": 190 + }, + { + "type": "call", + "pid": 3324, + "cid": 191 + }, + { + "type": "call", + "pid": 3324, + "cid": 192 + }, + { + "type": "call", + "pid": 3324, + "cid": 193 + }, + { + "type": "call", + "pid": 3324, + "cid": 194 + }, + { + "type": "call", + "pid": 3324, + "cid": 195 + }, + { + "type": "call", + "pid": 3324, + "cid": 196 + }, + { + "type": "call", + "pid": 3324, + "cid": 197 + }, + { + "type": "call", + "pid": 3324, + "cid": 198 + }, + { + "type": "call", + "pid": 3324, + "cid": 199 + }, + { + "type": "call", + "pid": 3324, + "cid": 200 + }, + { + "type": "call", + "pid": 3324, + "cid": 201 + }, + { + "type": "call", + "pid": 3324, + "cid": 202 + }, + { + "type": "call", + "pid": 3324, + "cid": 203 + }, + { + "type": "call", + "pid": 3324, + "cid": 204 + }, + { + "type": "call", + "pid": 3324, + "cid": 205 + }, + { + "type": "call", + "pid": 3324, + "cid": 206 + }, + { + "type": "call", + "pid": 3324, + "cid": 207 + }, + { + "type": "call", + "pid": 3324, + "cid": 208 + }, + { + "type": "call", + "pid": 3324, + "cid": 209 + }, + { + "type": "call", + "pid": 3324, + "cid": 210 + }, + { + "type": "call", + "pid": 3324, + "cid": 211 + }, + { + "type": "call", + "pid": 3324, + "cid": 212 + }, + { + "type": "call", + "pid": 3324, + "cid": 213 + }, + { + "type": "call", + "pid": 3324, + "cid": 214 + }, + { + "type": "call", + "pid": 3324, + "cid": 215 + }, + { + "type": "call", + "pid": 3324, + "cid": 216 + }, + { + "type": "call", + "pid": 3324, + "cid": 217 + }, + { + "type": "call", + "pid": 3324, + "cid": 218 + }, + { + "type": "call", + "pid": 3324, + "cid": 219 + }, + { + "type": "call", + "pid": 3324, + "cid": 220 + }, + { + "type": "call", + "pid": 3324, + "cid": 221 + }, + { + "type": "call", + "pid": 3324, + "cid": 222 + }, + { + "type": "call", + "pid": 3324, + "cid": 223 + }, + { + "type": "call", + "pid": 3324, + "cid": 224 + }, + { + "type": "call", + "pid": 3324, + "cid": 225 + }, + { + "type": "call", + "pid": 3324, + "cid": 226 + }, + { + "type": "call", + "pid": 3324, + "cid": 227 + }, + { + "type": "call", + "pid": 3324, + "cid": 228 + }, + { + "type": "call", + "pid": 3324, + "cid": 229 + }, + { + "type": "call", + "pid": 3324, + "cid": 230 + }, + { + "type": "call", + "pid": 3324, + "cid": 231 + }, + { + "type": "call", + "pid": 3324, + "cid": 232 + }, + { + "type": "call", + "pid": 3324, + "cid": 233 + }, + { + "type": "call", + "pid": 3324, + "cid": 234 + }, + { + "type": "call", + "pid": 3324, + "cid": 235 + }, + { + "type": "call", + "pid": 3324, + "cid": 236 + }, + { + "type": "call", + "pid": 3324, + "cid": 237 + }, + { + "type": "call", + "pid": 3324, + "cid": 238 + }, + { + "type": "call", + "pid": 3324, + "cid": 239 + }, + { + "type": "call", + "pid": 3324, + "cid": 240 + }, + { + "type": "call", + "pid": 3324, + "cid": 241 + }, + { + "type": "call", + "pid": 3324, + "cid": 242 + }, + { + "type": "call", + "pid": 3324, + "cid": 243 + }, + { + "type": "call", + "pid": 3324, + "cid": 244 + }, + { + "type": "call", + "pid": 3324, + "cid": 245 + }, + { + "type": "call", + "pid": 3324, + "cid": 246 + }, + { + "type": "call", + "pid": 3324, + "cid": 247 + }, + { + "type": "call", + "pid": 3324, + "cid": 248 + }, + { + "type": "call", + "pid": 3324, + "cid": 249 + }, + { + "type": "call", + "pid": 3324, + "cid": 250 + }, + { + "type": "call", + "pid": 3324, + "cid": 251 + }, + { + "type": "call", + "pid": 3324, + "cid": 252 + }, + { + "type": "call", + "pid": 3324, + "cid": 253 + }, + { + "type": "call", + "pid": 3324, + "cid": 254 + }, + { + "type": "call", + "pid": 3324, + "cid": 255 + }, + { + "type": "call", + "pid": 3324, + "cid": 256 + }, + { + "type": "call", + "pid": 3324, + "cid": 257 + }, + { + "type": "call", + "pid": 3324, + "cid": 258 + }, + { + "type": "call", + "pid": 3324, + "cid": 259 + }, + { + "type": "call", + "pid": 3324, + "cid": 260 + }, + { + "type": "call", + "pid": 3324, + "cid": 261 + }, + { + "type": "call", + "pid": 3324, + "cid": 262 + }, + { + "type": "call", + "pid": 3324, + "cid": 263 + }, + { + "type": "call", + "pid": 3324, + "cid": 264 + }, + { + "type": "call", + "pid": 3324, + "cid": 265 + }, + { + "type": "call", + "pid": 3324, + "cid": 266 + }, + { + "type": "call", + "pid": 3324, + "cid": 267 + }, + { + "type": "call", + "pid": 3324, + "cid": 268 + }, + { + "type": "call", + "pid": 3324, + "cid": 269 + }, + { + "type": "call", + "pid": 3324, + "cid": 270 + }, + { + "type": "call", + "pid": 3324, + "cid": 271 + }, + { + "type": "call", + "pid": 3324, + "cid": 272 + }, + { + "type": "call", + "pid": 3324, + "cid": 273 + }, + { + "type": "call", + "pid": 3324, + "cid": 274 + }, + { + "type": "call", + "pid": 3324, + "cid": 275 + }, + { + "type": "call", + "pid": 3324, + "cid": 276 + }, + { + "type": "call", + "pid": 3324, + "cid": 277 + }, + { + "type": "call", + "pid": 3324, + "cid": 278 + }, + { + "type": "call", + "pid": 3324, + "cid": 279 + }, + { + "type": "call", + "pid": 3324, + "cid": 280 + }, + { + "type": "call", + "pid": 3324, + "cid": 281 + }, + { + "type": "call", + "pid": 3324, + "cid": 282 + }, + { + "type": "call", + "pid": 3324, + "cid": 283 + }, + { + "type": "call", + "pid": 3324, + "cid": 284 + }, + { + "type": "call", + "pid": 3324, + "cid": 285 + }, + { + "type": "call", + "pid": 3324, + "cid": 286 + }, + { + "type": "call", + "pid": 3324, + "cid": 287 + }, + { + "type": "call", + "pid": 3324, + "cid": 288 + }, + { + "type": "call", + "pid": 3324, + "cid": 289 + }, + { + "type": "call", + "pid": 3324, + "cid": 290 + }, + { + "type": "call", + "pid": 3324, + "cid": 291 + }, + { + "type": "call", + "pid": 3324, + "cid": 292 + }, + { + "type": "call", + "pid": 3324, + "cid": 293 + }, + { + "type": "call", + "pid": 3324, + "cid": 294 + }, + { + "type": "call", + "pid": 3324, + "cid": 295 + }, + { + "type": "call", + "pid": 3324, + "cid": 296 + }, + { + "type": "call", + "pid": 3324, + "cid": 297 + }, + { + "type": "call", + "pid": 3324, + "cid": 298 + }, + { + "type": "call", + "pid": 3324, + "cid": 299 + }, + { + "type": "call", + "pid": 3324, + "cid": 300 + }, + { + "type": "call", + "pid": 3324, + "cid": 301 + }, + { + "type": "call", + "pid": 3324, + "cid": 302 + }, + { + "type": "call", + "pid": 3324, + "cid": 303 + }, + { + "type": "call", + "pid": 3324, + "cid": 304 + }, + { + "type": "call", + "pid": 3324, + "cid": 305 + }, + { + "type": "call", + "pid": 3324, + "cid": 306 + }, + { + "type": "call", + "pid": 3324, + "cid": 307 + }, + { + "type": "call", + "pid": 3324, + "cid": 308 + }, + { + "type": "call", + "pid": 3324, + "cid": 309 + }, + { + "type": "call", + "pid": 3324, + "cid": 310 + }, + { + "type": "call", + "pid": 3324, + "cid": 311 + }, + { + "type": "call", + "pid": 3324, + "cid": 312 + }, + { + "type": "call", + "pid": 3324, + "cid": 313 + }, + { + "type": "call", + "pid": 3324, + "cid": 314 + }, + { + "type": "call", + "pid": 3324, + "cid": 315 + }, + { + "type": "call", + "pid": 3324, + "cid": 316 + }, + { + "type": "call", + "pid": 3324, + "cid": 317 + }, + { + "type": "call", + "pid": 3324, + "cid": 318 + }, + { + "type": "call", + "pid": 3324, + "cid": 319 + }, + { + "type": "call", + "pid": 3324, + "cid": 320 + }, + { + "type": "call", + "pid": 3324, + "cid": 321 + }, + { + "type": "call", + "pid": 3324, + "cid": 322 + }, + { + "type": "call", + "pid": 3324, + "cid": 323 + }, + { + "type": "call", + "pid": 3324, + "cid": 324 + }, + { + "type": "call", + "pid": 3324, + "cid": 325 + }, + { + "type": "call", + "pid": 3324, + "cid": 326 + }, + { + "type": "call", + "pid": 3324, + "cid": 327 + }, + { + "type": "call", + "pid": 3324, + "cid": 328 + }, + { + "type": "call", + "pid": 3324, + "cid": 329 + }, + { + "type": "call", + "pid": 3324, + "cid": 330 + }, + { + "type": "call", + "pid": 3324, + "cid": 331 + }, + { + "type": "call", + "pid": 3324, + "cid": 332 + }, + { + "type": "call", + "pid": 3324, + "cid": 333 + }, + { + "type": "call", + "pid": 3324, + "cid": 334 + }, + { + "type": "call", + "pid": 3324, + "cid": 335 + }, + { + "type": "call", + "pid": 3324, + "cid": 336 + }, + { + "type": "call", + "pid": 3324, + "cid": 337 + }, + { + "type": "call", + "pid": 3324, + "cid": 338 + }, + { + "type": "call", + "pid": 3324, + "cid": 493 + }, + { + "type": "call", + "pid": 3324, + "cid": 494 + }, + { + "type": "call", + "pid": 3324, + "cid": 495 + }, + { + "type": "call", + "pid": 3324, + "cid": 496 + }, + { + "type": "call", + "pid": 3324, + "cid": 497 + }, + { + "type": "call", + "pid": 3324, + "cid": 498 + }, + { + "type": "call", + "pid": 3324, + "cid": 499 + }, + { + "type": "call", + "pid": 3324, + "cid": 500 + }, + { + "type": "call", + "pid": 3324, + "cid": 501 + }, + { + "type": "call", + "pid": 3324, + "cid": 502 + }, + { + "type": "call", + "pid": 3324, + "cid": 503 + }, + { + "type": "call", + "pid": 3324, + "cid": 504 + }, + { + "type": "call", + "pid": 3324, + "cid": 505 + }, + { + "type": "call", + "pid": 3324, + "cid": 506 + }, + { + "type": "call", + "pid": 3324, + "cid": 507 + }, + { + "type": "call", + "pid": 3324, + "cid": 508 + }, + { + "type": "call", + "pid": 3324, + "cid": 509 + }, + { + "type": "call", + "pid": 3324, + "cid": 510 + }, + { + "type": "call", + "pid": 3324, + "cid": 511 + }, + { + "type": "call", + "pid": 3324, + "cid": 512 + }, + { + "type": "call", + "pid": 3324, + "cid": 513 + }, + { + "type": "call", + "pid": 3324, + "cid": 514 + }, + { + "type": "call", + "pid": 3324, + "cid": 515 + }, + { + "type": "call", + "pid": 3324, + "cid": 516 + }, + { + "type": "call", + "pid": 3324, + "cid": 517 + }, + { + "type": "call", + "pid": 3324, + "cid": 518 + }, + { + "type": "call", + "pid": 3324, + "cid": 519 + }, + { + "type": "call", + "pid": 3324, + "cid": 520 + }, + { + "type": "call", + "pid": 3324, + "cid": 521 + }, + { + "type": "call", + "pid": 3324, + "cid": 522 + }, + { + "type": "call", + "pid": 3324, + "cid": 523 + }, + { + "type": "call", + "pid": 3324, + "cid": 524 + }, + { + "type": "call", + "pid": 3324, + "cid": 525 + }, + { + "type": "call", + "pid": 3324, + "cid": 526 + }, + { + "type": "call", + "pid": 3324, + "cid": 527 + }, + { + "type": "call", + "pid": 3324, + "cid": 528 + }, + { + "type": "call", + "pid": 3324, + "cid": 529 + }, + { + "type": "call", + "pid": 3324, + "cid": 530 + }, + { + "type": "call", + "pid": 3324, + "cid": 531 + }, + { + "type": "call", + "pid": 3324, + "cid": 532 + }, + { + "type": "call", + "pid": 3324, + "cid": 533 + }, + { + "type": "call", + "pid": 3324, + "cid": 534 + }, + { + "type": "call", + "pid": 3324, + "cid": 535 + }, + { + "type": "call", + "pid": 3324, + "cid": 536 + }, + { + "type": "call", + "pid": 3324, + "cid": 537 + }, + { + "type": "call", + "pid": 3324, + "cid": 538 + }, + { + "type": "call", + "pid": 3324, + "cid": 539 + }, + { + "type": "call", + "pid": 3324, + "cid": 540 + }, + { + "type": "call", + "pid": 3324, + "cid": 541 + }, + { + "type": "call", + "pid": 3324, + "cid": 542 + }, + { + "type": "call", + "pid": 3324, + "cid": 543 + }, + { + "type": "call", + "pid": 3324, + "cid": 544 + }, + { + "type": "call", + "pid": 3324, + "cid": 545 + }, + { + "type": "call", + "pid": 3324, + "cid": 546 + }, + { + "type": "call", + "pid": 3324, + "cid": 547 + }, + { + "type": "call", + "pid": 3324, + "cid": 548 + }, + { + "type": "call", + "pid": 3324, + "cid": 549 + }, + { + "type": "call", + "pid": 3324, + "cid": 550 + }, + { + "type": "call", + "pid": 3324, + "cid": 551 + }, + { + "type": "call", + "pid": 3324, + "cid": 552 + }, + { + "type": "call", + "pid": 3324, + "cid": 553 + }, + { + "type": "call", + "pid": 3324, + "cid": 554 + }, + { + "type": "call", + "pid": 3324, + "cid": 555 + }, + { + "type": "call", + "pid": 3324, + "cid": 556 + }, + { + "type": "call", + "pid": 3324, + "cid": 557 + }, + { + "type": "call", + "pid": 3324, + "cid": 558 + }, + { + "type": "call", + "pid": 3324, + "cid": 559 + }, + { + "type": "call", + "pid": 3324, + "cid": 560 + }, + { + "type": "call", + "pid": 3324, + "cid": 561 + }, + { + "type": "call", + "pid": 3324, + "cid": 562 + }, + { + "type": "call", + "pid": 3324, + "cid": 563 + }, + { + "type": "call", + "pid": 3324, + "cid": 564 + }, + { + "type": "call", + "pid": 3324, + "cid": 565 + }, + { + "type": "call", + "pid": 3324, + "cid": 566 + }, + { + "type": "call", + "pid": 3324, + "cid": 567 + }, + { + "type": "call", + "pid": 3324, + "cid": 568 + }, + { + "type": "call", + "pid": 3324, + "cid": 569 + }, + { + "type": "call", + "pid": 3324, + "cid": 570 + }, + { + "type": "call", + "pid": 3324, + "cid": 571 + }, + { + "type": "call", + "pid": 3324, + "cid": 572 + }, + { + "type": "call", + "pid": 3324, + "cid": 573 + }, + { + "type": "call", + "pid": 3324, + "cid": 574 + }, + { + "type": "call", + "pid": 3324, + "cid": 575 + }, + { + "type": "call", + "pid": 3324, + "cid": 576 + }, + { + "type": "call", + "pid": 3324, + "cid": 577 + }, + { + "type": "call", + "pid": 3324, + "cid": 578 + }, + { + "type": "call", + "pid": 3324, + "cid": 579 + }, + { + "type": "call", + "pid": 3324, + "cid": 580 + }, + { + "type": "call", + "pid": 3324, + "cid": 581 + }, + { + "type": "call", + "pid": 3324, + "cid": 582 + }, + { + "type": "call", + "pid": 3324, + "cid": 583 + }, + { + "type": "call", + "pid": 3324, + "cid": 584 + }, + { + "type": "call", + "pid": 3324, + "cid": 585 + }, + { + "type": "call", + "pid": 3324, + "cid": 586 + }, + { + "type": "call", + "pid": 3324, + "cid": 587 + }, + { + "type": "call", + "pid": 3324, + "cid": 588 + }, + { + "type": "call", + "pid": 3324, + "cid": 589 + }, + { + "type": "call", + "pid": 3324, + "cid": 590 + }, + { + "type": "call", + "pid": 3324, + "cid": 591 + }, + { + "type": "call", + "pid": 3324, + "cid": 592 + }, + { + "type": "call", + "pid": 3324, + "cid": 593 + }, + { + "type": "call", + "pid": 3324, + "cid": 594 + }, + { + "type": "call", + "pid": 3324, + "cid": 595 + }, + { + "type": "call", + "pid": 3324, + "cid": 596 + }, + { + "type": "call", + "pid": 3324, + "cid": 597 + }, + { + "type": "call", + "pid": 3324, + "cid": 598 + }, + { + "type": "call", + "pid": 3324, + "cid": 599 + }, + { + "type": "call", + "pid": 3324, + "cid": 600 + }, + { + "type": "call", + "pid": 3324, + "cid": 601 + }, + { + "type": "call", + "pid": 3324, + "cid": 602 + }, + { + "type": "call", + "pid": 3324, + "cid": 603 + }, + { + "type": "call", + "pid": 3324, + "cid": 604 + }, + { + "type": "call", + "pid": 3324, + "cid": 605 + }, + { + "type": "call", + "pid": 3324, + "cid": 606 + }, + { + "type": "call", + "pid": 3324, + "cid": 607 + }, + { + "type": "call", + "pid": 3324, + "cid": 608 + }, + { + "type": "call", + "pid": 3324, + "cid": 609 + }, + { + "type": "call", + "pid": 3324, + "cid": 610 + }, + { + "type": "call", + "pid": 3324, + "cid": 611 + }, + { + "type": "call", + "pid": 3324, + "cid": 612 + }, + { + "type": "call", + "pid": 3324, + "cid": 613 + }, + { + "type": "call", + "pid": 3324, + "cid": 614 + }, + { + "type": "call", + "pid": 3324, + "cid": 615 + }, + { + "type": "call", + "pid": 3324, + "cid": 616 + }, + { + "type": "call", + "pid": 3324, + "cid": 617 + }, + { + "type": "call", + "pid": 3324, + "cid": 618 + }, + { + "type": "call", + "pid": 3324, + "cid": 619 + }, + { + "type": "call", + "pid": 3324, + "cid": 620 + }, + { + "type": "call", + "pid": 3324, + "cid": 621 + }, + { + "type": "call", + "pid": 3324, + "cid": 622 + }, + { + "type": "call", + "pid": 3324, + "cid": 623 + }, + { + "type": "call", + "pid": 3324, + "cid": 624 + }, + { + "type": "call", + "pid": 3324, + "cid": 625 + }, + { + "type": "call", + "pid": 3324, + "cid": 626 + }, + { + "type": "call", + "pid": 3324, + "cid": 627 + }, + { + "type": "call", + "pid": 3324, + "cid": 628 + }, + { + "type": "call", + "pid": 3324, + "cid": 629 + }, + { + "type": "call", + "pid": 3324, + "cid": 630 + }, + { + "type": "call", + "pid": 3324, + "cid": 631 + }, + { + "type": "call", + "pid": 3324, + "cid": 632 + }, + { + "type": "call", + "pid": 3324, + "cid": 633 + }, + { + "type": "call", + "pid": 3324, + "cid": 634 + }, + { + "type": "call", + "pid": 3324, + "cid": 635 + }, + { + "type": "call", + "pid": 3324, + "cid": 636 + }, + { + "type": "call", + "pid": 3324, + "cid": 637 + }, + { + "type": "call", + "pid": 3324, + "cid": 638 + }, + { + "type": "call", + "pid": 3324, + "cid": 639 + }, + { + "type": "call", + "pid": 3324, + "cid": 640 + }, + { + "type": "call", + "pid": 3324, + "cid": 641 + }, + { + "type": "call", + "pid": 3324, + "cid": 642 + }, + { + "type": "call", + "pid": 3324, + "cid": 643 + }, + { + "type": "call", + "pid": 3324, + "cid": 644 + }, + { + "type": "call", + "pid": 3324, + "cid": 645 + }, + { + "type": "call", + "pid": 3324, + "cid": 646 + }, + { + "type": "call", + "pid": 3324, + "cid": 647 + }, + { + "type": "call", + "pid": 3324, + "cid": 648 + }, + { + "type": "call", + "pid": 3324, + "cid": 649 + }, + { + "type": "call", + "pid": 3324, + "cid": 650 + }, + { + "type": "call", + "pid": 3324, + "cid": 651 + }, + { + "type": "call", + "pid": 3324, + "cid": 652 + }, + { + "type": "call", + "pid": 3324, + "cid": 653 + }, + { + "type": "call", + "pid": 3324, + "cid": 654 + }, + { + "type": "call", + "pid": 3324, + "cid": 655 + }, + { + "type": "call", + "pid": 3324, + "cid": 656 + }, + { + "type": "call", + "pid": 3324, + "cid": 657 + }, + { + "type": "call", + "pid": 3324, + "cid": 658 + }, + { + "type": "call", + "pid": 3324, + "cid": 659 + }, + { + "type": "call", + "pid": 3324, + "cid": 660 + }, + { + "type": "call", + "pid": 3324, + "cid": 661 + }, + { + "type": "call", + "pid": 3324, + "cid": 662 + }, + { + "type": "call", + "pid": 3324, + "cid": 663 + }, + { + "type": "call", + "pid": 3324, + "cid": 664 + }, + { + "type": "call", + "pid": 3324, + "cid": 665 + }, + { + "type": "call", + "pid": 3324, + "cid": 666 + }, + { + "type": "call", + "pid": 3324, + "cid": 667 + }, + { + "type": "call", + "pid": 3324, + "cid": 668 + }, + { + "type": "call", + "pid": 3324, + "cid": 669 + }, + { + "type": "call", + "pid": 3324, + "cid": 670 + }, + { + "type": "call", + "pid": 3324, + "cid": 671 + }, + { + "type": "call", + "pid": 3324, + "cid": 672 + }, + { + "type": "call", + "pid": 3324, + "cid": 673 + }, + { + "type": "call", + "pid": 3324, + "cid": 674 + }, + { + "process": "521b45e5aa5c831ad844.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".rsrc", + "raw_address": "0x00005000", + "virtual_address": "0x00008000", + "virtual_size": "0x000313cc", + "size_of_data": "0x00031400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.50" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 3324, + "cid": 52 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "mimics_agent", + "description": "Mimics the system's user agent string for its own requests", + "categories": [ + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3324, + "cid": 699 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 3324 triggered the Yara rule 'Emotet' with data '['{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3324 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + }, + { + "Hit": "PID 3324 triggered the Yara rule 'Emotet' with data '['{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3324 triggered the Yara rule 'Emotet' with data '['{ 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 40 00 C7 40 10 90 D3 40 00 C7 40 0C 00 00 00 00 83 3C CD 90 D3 40 00 00 74 0E 41 89 48 1C 83 3C CD 90 D3 40 00 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3324 triggered the Yara rule 'Emotet' with data '['{ 8B 48 1C C7 40 04 90 D3 B1 03 C7 40 10 90 D3 B1 03 C7 40 0C 00 00 00 00 83 3C CD 90 D3 B1 03 00 74 0E 41 89 48 1C 83 3C CD 90 D3 B1 03 00 75 F2 }', '{ 85 C0 74 4D 8B 48 1C C7 40 04 90 D3 B1 03 C7 40 10 90 D3 B1 03 C7 40 0C 00 00 00 00 83 3C CD 90 D3 B1 03 00 74 0E 41 89 48 1C 83 3C CD 90 D3 B1 03 00 75 F2 8B CF E8 58 0E 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 2, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + }, + { + "anomaly": "Actual checksum does not match that reported in PE header" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "http_request", + "ttps": [ + "T1071" + ], + "mbcs": [ + "OC0006", + "C0002" + ] + }, + { + "signature": "enumerates_running_processes", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "process_interest", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "procmem_yara", + "ttps": [ + "T1070.006", + "T1070" + ], + "mbcs": [ + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OB0006", + "F0005", + "F0005.004", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001" + ] + }, + { + "signature": "static_pe_anomaly", + "ttps": [ + "T1070.006", + "T1070" + ], + "mbcs": [ + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OB0006", + "F0005", + "F0005.004", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Command and Control": [ + { + "t_id": "T1071", + "ttp_name": "Application Layer Protocol", + "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ", + "signature": [ + "http_request" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1070.006", + "ttp_name": "Timestomp", + "description": "Adversaries may modify file time attributes to hide new or changes to existing files. Timestomping is a technique that modifies the timestamps of a file (the modify, access, create, and change times), often to mimic files that are in the same folder. This is done, for example, on files that have been modified or created by the adversary so that they do not appear conspicuous to forensic investigators or file analysis tools.\n\nTimestomping may be used along with file name [Masquerading](https://attack.mitre.org/techniques/T1036) to hide malware and tools.(Citation: WindowsIR Anti-Forensic Techniques)", + "signature": [ + "procmem_yara", + "static_pe_anomaly" + ] + }, + { + "t_id": "T1070", + "ttp_name": "Indicator Removal", + "description": "Adversaries may delete or modify artifacts generated within systems to remove evidence of their presence or hinder defenses. Various artifacts may be created by an adversary or something that can be attributed to an adversary’s actions. Typically these artifacts are used as defensive indicators related to monitored events, such as strings from downloaded files, logs that are generated from user actions, and other data analyzed by defenders. Location, format, and type of artifact (such as command or login history) are often specific to each platform.\n\nRemoval of these indicators may interfere with event collection, reporting, or other processes used to detect intrusion activity. This may compromise the integrity of security solutions by causing notable events to go unreported. This activity may also impede forensic analysis and incident response, due to lack of sufficient data to determine what occurred.", + "signature": [ + "procmem_yara", + "static_pe_anomaly" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_entropy" + ] + } + ], + "Discovery": [ + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "enumerates_running_processes", + "process_interest" + ] + } + ] + } +} \ No newline at end of file