Summary | ZeroBOX

krdb0p5g.tar

Category Machine Started Completed
FILE s1_win7_x6401 March 30, 2021, 10:50 a.m. March 30, 2021, 10:59 a.m.
Size 579.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 f44ec051d1bdcf53e65b642eea25a742
SHA256 a87bbe15a9f3dbae59dad26d973cae186feca6869f61e387444a2203d079280b
CRC32 CC533D2C
ssdeep 12288:et+D1yz/1SXpqDaoWm5sFFHk3eBWIcgd:ecA1aLoBKUeBjcgd
PDB Path c:\House\842\hear-Dark\Than-Death\often.pdb
Yara
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • network_http - Communications over HTTP
  • network_tcp_socket - Communications over RAW socket
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
210.65.244.176 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49208 -> 210.65.244.176:443 2028401 ET JA3 Hash - Possible Malware - Various Trickbot/Kovter/Dridex Unknown Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49208
210.65.244.176:443
C=BL, ST=Atyho Aininsu1 olupl, L=Saint, O=doublebarrowfulSE, CN=Pithe-dwial.mz C=BL, ST=Atyho Aininsu1 olupl, L=Saint, O=doublebarrowfulSE, CN=Pithe-dwial.mz bf:3a:1f:85:42:55:48:1f:6a:81:9e:80:e1:9c:5e:9d:69:78:7b:42

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\InstallDate
pdb_path c:\House\842\hear-Dark\Than-Death\often.pdb
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717536
registers.edi: 6237704
registers.eax: 2000478246
registers.ebp: 2000552521
registers.edx: 129161
registers.ebx: 2704346981
registers.esi: 1970405376
registers.ecx: 66040
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 16
registers.eax: 2000478246
registers.ebp: 10487760
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 15
registers.eax: 2000478246
registers.ebp: 10487776
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 14
registers.eax: 2000478246
registers.ebp: 10487792
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 13
registers.eax: 2000478246
registers.ebp: 10487808
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 12
registers.eax: 2000478246
registers.ebp: 10487824
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 11
registers.eax: 2000478246
registers.ebp: 10487840
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 10
registers.eax: 2000478246
registers.ebp: 10487856
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 9
registers.eax: 2000478246
registers.ebp: 10487872
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 8
registers.eax: 2000478246
registers.ebp: 10487888
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 7
registers.eax: 2000478246
registers.ebp: 10487904
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 10487920
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 5
registers.eax: 2000478246
registers.ebp: 10487936
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 4
registers.eax: 2000478246
registers.ebp: 10487952
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 3
registers.eax: 2000478246
registers.ebp: 10487968
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 2
registers.eax: 2000478246
registers.ebp: 10487984
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717512
registers.edi: 1
registers.eax: 2000478246
registers.ebp: 10488000
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 0
1 0 0

__exception__

stacktrace:
DllRegisterServer+0xcbc7 krdb0p5g+0x16937 @ 0x72086937

exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 716712
registers.edi: 12
registers.eax: 2000478246
registers.ebp: 717780
registers.edx: 23
registers.ebx: 717796
registers.esi: 23
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717764
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 96784
registers.edx: 827898
registers.ebx: 0
registers.esi: 282
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 16
registers.edx: 0
registers.ebx: 64
registers.esi: 10491240
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 15
registers.edx: 0
registers.ebx: 64
registers.esi: 10491264
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 14
registers.edx: 0
registers.ebx: 64
registers.esi: 10491288
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 13
registers.edx: 0
registers.ebx: 64
registers.esi: 10491312
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 12
registers.edx: 0
registers.ebx: 64
registers.esi: 10491336
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 11
registers.edx: 0
registers.ebx: 64
registers.esi: 10491360
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 10
registers.edx: 0
registers.ebx: 64
registers.esi: 10491384
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 9
registers.edx: 0
registers.ebx: 64
registers.esi: 10491408
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 8
registers.edx: 0
registers.ebx: 64
registers.esi: 10491432
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 7
registers.edx: 0
registers.ebx: 64
registers.esi: 10491456
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 6
registers.edx: 0
registers.ebx: 64
registers.esi: 10491480
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 5
registers.edx: 0
registers.ebx: 64
registers.esi: 10491504
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 4
registers.edx: 0
registers.ebx: 64
registers.esi: 10491528
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 3
registers.edx: 0
registers.ebx: 64
registers.esi: 10491552
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 2
registers.edx: 0
registers.ebx: 64
registers.esi: 10491576
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717740
registers.edi: 6
registers.eax: 2000478246
registers.ebp: 1
registers.edx: 0
registers.ebx: 64
registers.esi: 10491600
registers.ecx: 0
1 0 0

__exception__

stacktrace:
rundll32+0x1326 @ 0x471326
rundll32+0x1901 @ 0x471901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: cc c3 33 c0 a3 b5 b1 0a 72 a3 ad b1 0a 72 a3 b1
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer-0x4bf5 krdb0p5g+0x517b
exception.address: 0x7207517b
registers.esp: 719072
registers.edi: 0
registers.eax: 1971153576
registers.ebp: 719724
registers.edx: 101
registers.ebx: 0
registers.esi: 1049152
registers.ecx: 11
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 719024
registers.edi: 0
registers.eax: 2000478246
registers.ebp: 719320
registers.edx: 1
registers.ebx: 10240
registers.esi: 10240
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 c3 0f 1f 80 00 00 00 00 0f 1f 80 00 00 00
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x735f krdb0p5g+0x110cf
exception.address: 0x720810cf
registers.esp: 719008
registers.edi: 10492792
registers.eax: 2000478085
registers.ebp: 719320
registers.edx: 112
registers.ebx: 10240
registers.esi: 10240
registers.ecx: 11
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 718220
registers.edi: 0
registers.eax: 2000478246
registers.ebp: 718976
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 718220
registers.edi: 0
registers.eax: 2000478246
registers.ebp: 718984
registers.edx: 0
registers.ebx: 0
registers.esi: 64
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:
DllRegisterServer+0xcf0f krdb0p5g+0x16c7f @ 0x72086c7f

exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717784
registers.edi: 0
registers.eax: 2000478246
registers.ebp: 718260
registers.edx: 0
registers.ebx: 0
registers.esi: 169797019
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:
DllRegisterServer+0xcf0f krdb0p5g+0x16c7f @ 0x72086c7f

exception.instruction_r: cc c3 8b 3d f0 b1 0a 72 8b 74 24 20 8b 54 24 18
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x9c8a krdb0p5g+0x139fa
exception.address: 0x720839fa
registers.esp: 717804
registers.edi: 717828
registers.eax: 1970477797
registers.ebp: 718260
registers.edx: 87
registers.ebx: 0
registers.esi: 1970405376
registers.ecx: 13
1 0 0

__exception__

stacktrace:
DllRegisterServer+0xcf0f krdb0p5g+0x16c7f @ 0x72086c7f

exception.instruction_r: cc c3 e9 14 f9 ff ff 8b 44 10 14 85 c0 75 e9 eb
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xb259 krdb0p5g+0x14fc9
exception.address: 0x72084fc9
registers.esp: 717740
registers.edi: 10586432
registers.eax: 1970475456
registers.ebp: 718260
registers.edx: 114
registers.ebx: 1970405376
registers.esi: 1970405376
registers.ecx: 12
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 5d c3 33 c0 5d c3 68 e0 7d b6 c0 68 ea b3
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x72ec krdb0p5g+0x1105c
exception.address: 0x7208105c
registers.esp: 717692
registers.edi: 10586432
registers.eax: 2000478246
registers.ebp: 717740
registers.edx: 1
registers.ebx: 316
registers.esi: 320
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 c3 0f 1f 80 00 00 00 00 0f 1f 80 00 00 00
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0x735f krdb0p5g+0x110cf
exception.address: 0x720810cf
registers.esp: 717676
registers.edi: 10586488
registers.eax: 2000478085
registers.ebp: 717740
registers.edx: 0
registers.ebx: 316
registers.esi: 320
registers.ecx: 10491240
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 85 c0 0f 85 dd 00 00 00 45 3b 2e 0f 82 76
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xadb8 krdb0p5g+0x14b28
exception.address: 0x72084b28
registers.esp: 717732
registers.edi: 10586432
registers.eax: 1967472907
registers.ebp: 0
registers.edx: 100
registers.ebx: 1967390720
registers.esi: 10586488
registers.ecx: 8
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 85 c0 0f 85 dd 00 00 00 45 3b 2e 0f 82 76
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xadb8 krdb0p5g+0x14b28
exception.address: 0x72084b28
registers.esp: 717732
registers.edi: 10586432
registers.eax: 1967472907
registers.ebp: 1
registers.edx: 10491240
registers.ebx: 0
registers.esi: 10586488
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 85 c0 0f 85 dd 00 00 00 45 3b 2e 0f 82 76
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xadb8 krdb0p5g+0x14b28
exception.address: 0x72084b28
registers.esp: 717732
registers.edi: 10586432
registers.eax: 1967472907
registers.ebp: 2
registers.edx: 10491240
registers.ebx: 0
registers.esi: 10586488
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 85 c0 0f 85 dd 00 00 00 45 3b 2e 0f 82 76
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xadb8 krdb0p5g+0x14b28
exception.address: 0x72084b28
registers.esp: 717732
registers.edi: 10586432
registers.eax: 1967472907
registers.ebp: 3
registers.edx: 10491240
registers.ebx: 0
registers.esi: 10586488
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cc c3 8d 0c 24 e8 69 48 01 00 80 7c 24 2c 00 74
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol: DllRegisterServer+0xaf2d krdb0p5g+0x14c9d
exception.address: 0x72084c9d
registers.esp: 717736
registers.edi: 10586432
registers.eax: 1967472942
registers.ebp: 1967390720
registers.edx: 100
registers.ebx: 6363528
registers.esi: 1970405376
registers.ecx: 7
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST https://210.65.244.176/
request POST https://210.65.244.176/
request POST https://210.65.244.176/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x720be000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72101000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1468
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1468
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00410000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1468
region_size: 548864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d40000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ca1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b94000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72af1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1468
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72701000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x720be000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72101000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2680
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2680
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2680
region_size: 548864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00910000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x720be000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72101000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1444
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1444
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1444
region_size: 548864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00480000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x720be000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72101000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2324
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2324
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2324
region_size: 548864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x720be000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0
FireEye Generic.mg.f44ec051d1bdcf53
McAfee Artemis!F44EC051D1BD
APEX Malicious
Sophos ML/PE-A
McAfee-GW-Edition Artemis!Trojan
Cynet Malicious (score: 100)
Rising Malware.Heuristic!ET#76% (RDMK:cmRtazq5NSPi1f1rti9UugitAC2B)
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: 7-Zip
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: HashTab
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HashTab
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: IE5BAKEX
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: IEData
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: MobileOptionPack
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SchedulingAgent
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: WIC
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: {1AD147D0-BE0E-3D6C-AC11-64F6DC4163F1}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1AD147D0-BE0E-3D6C-AC11-64F6DC4163F1}
1 0 0

RegOpenKeyExW

regkey_r: {26A24AE4-039D-4CA4-87B4-2F86417051FF}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F86417051FF}
1 0 0

RegOpenKeyExW

regkey_r: {3160A0D4-A4F3-39B4-B4CC-B5306F9CF9B3}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3160A0D4-A4F3-39B4-B4CC-B5306F9CF9B3}
1 0 0

RegOpenKeyExW

regkey_r: {50A2BC33-C9CD-3BF1-A8FF-53C10A0B183C}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{50A2BC33-C9CD-3BF1-A8FF-53C10A0B183C}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0028-0412-1000-0000000FF1CE}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-1000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-002A-0000-1000-0000000FF1CE}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0000-1000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-002A-0409-1000-0000000FF1CE}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0409-1000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-002A-0412-1000-0000000FF1CE}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0412-1000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033
1 0 0

RegOpenKeyExW

regkey_r: {92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042
1 0 0

RegOpenKeyExW

regkey_r: {A5F504DF-2ED9-4A2D-A2F3-9D2750DD42D6}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A5F504DF-2ED9-4A2D-A2F3-9D2750DD42D6}
1 0 0

RegOpenKeyExW

regkey_r: {EF1EC6A9-17DE-3DA9-B040-686A1E8A8B04}
base_handle: 0x0000012c
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF1EC6A9-17DE-3DA9-B040-686A1E8A8B04}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x00000130
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: EditPlus
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: ENTERPRISE
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: Google Chrome
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: Haansoft HWord 80 Korean
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: IE5BAKEX
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: IEData
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: MobileOptionPack
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SchedulingAgent
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: WIC
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: {01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: {1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: {60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x00000130
key_handle: 0x0000012c
options: 0
access: 0x00020109
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0
host 210.65.244.176
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 7-Zip 19.00 (x64)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HashTab 6.0.0.34
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HashTab\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft .NET Framework 4.5
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1AD147D0-BE0E-3D6C-AC11-64F6DC4163F1}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java 7 Update 51 (64-bit)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F86417051FF}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft .NET Framework 4.5 KOR Language Pack
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3160A0D4-A4F3-39B4-B4CC-B5306F9CF9B3}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 x64 Minimum Runtime - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{50A2BC33-C9CD-3BF1-A8FF-53C10A0B183C}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-1000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Office 64-bit Components 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0000-1000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared 64-bit MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0409-1000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared 64-bit MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002A-0412-1000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft .NET Framework 4.5
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft .NET Framework 4.5 한국어 언어 팩
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Python 2.7.18 (64-bit)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A5F504DF-2ED9-4A2D-A2F3-9D2750DD42D6}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000130
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 x64 Additional Runtime - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF1EC6A9-17DE-3DA9-B040-686A1E8A8B04}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove Setup Metadata MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000012c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0
Time & API Arguments Status Return Repeated

CryptHashData

buffer: TEST22-PCtest22f¦rZ
hash_handle: 0x0060c828
flags: 0
1 1 0