diff --git "a/8f90057ab244bd8b612cd09f566eac0c.json" "b/8f90057ab244bd8b612cd09f566eac0c.json" new file mode 100644--- /dev/null +++ "b/8f90057ab244bd8b612cd09f566eac0c.json" @@ -0,0 +1,35756 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 1.59 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.018 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vbox_window", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "firefox_disables_process_tab", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "deletes_shadow_copies", + "time": 0.0 + }, + { + "name": "deletes_system_state_backup", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_mappeddrives_autodisconnect", + "time": 0.0 + }, + { + "name": "disables_spdy", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "masslogger_version", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_needextension", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "ransomware_message", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.001 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.003 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.001 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.002 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.001 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.001 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.506 + }, + { + "name": "MITRE_TTPS", + "time": 0.011 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "Hupigon.ex_", + "path": "/opt/CAPEv2/storage/binaries/730e1337cf9ecf842a965ea458ee241c2a1e5b0ef1daccde87cd628eb4b37057", + "guest_paths": "", + "size": 721920, + "crc32": "21C7F194", + "md5": "8f90057ab244bd8b612cd09f566eac0c", + "sha1": "e8da95ff4801ff951fe8957bcafa31fb3c8251cb", + "sha256": "730e1337cf9ecf842a965ea458ee241c2a1e5b0ef1daccde87cd628eb4b37057", + "sha512": "2dce0ca828b095c27f01e0866f7c2f961bb9fcb27f7685547c55cfa99dc446d0cbae17ac212d5f7f2ad67dc2c38cd95f98fe7ce57d4d4e9ec2c8d0bf756c3a40", + "rh_hash": null, + "ssdeep": "12288:yRycYktU4g/n/t0EW5A0zkOvJwQ5oalK+GxhAv6DIk6bQQ52LwRg08S5H91Zt:exnU4gf2EW5A2HJr1krhAvuIk6LXd", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1C7E46C22F6A19437D1733A35DC2B42995825BF102E28AC4B7BF91D1C9F797823D292D3", + "sha3_384": "fb75f3ae3563b9996a662895c20eb3919d57c7880158f80616b3681499705ba524cd478b103c4f5074b6fd7448e8529f", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000c206a", + "ep_bytes": "a17cb549002bdb81fbb4000000740f43", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000bb864", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x4a81e0", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4a81e4", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4a81e8", + "name": "EnterCriticalSection" + }, + { + "address": "0x4a81ec", + "name": "InitializeCriticalSection" + }, + { + "address": "0x4a81f0", + "name": "VirtualFree" + }, + { + "address": "0x4a81f4", + "name": "VirtualAlloc" + }, + { + "address": "0x4a81f8", + "name": "LocalFree" + }, + { + "address": "0x4a81fc", + "name": "LocalAlloc" + }, + { + "address": "0x4a8200", + "name": "GetTickCount" + }, + { + "address": "0x4a8204", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x4a8208", + "name": "GetVersion" + }, + { + "address": "0x4a820c", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4a8210", + "name": "InterlockedDecrement" + }, + { + "address": "0x4a8214", + "name": "InterlockedIncrement" + }, + { + "address": "0x4a8218", + "name": "VirtualQuery" + }, + { + "address": "0x4a821c", + "name": "WideCharToMultiByte" + }, + { + "address": "0x4a8220", + "name": "SetCurrentDirectoryA" + }, + { + "address": "0x4a8224", + "name": "MultiByteToWideChar" + }, + { + "address": "0x4a8228", + "name": "lstrlenA" + }, + { + "address": "0x4a822c", + "name": "lstrcpynA" + }, + { + "address": "0x4a8230", + "name": "LoadLibraryExA" + }, + { + "address": "0x4a8234", + "name": "GetThreadLocale" + }, + { + "address": "0x4a8238", + "name": "GetStartupInfoA" + }, + { + "address": "0x4a823c", + "name": "GetProcAddress" + }, + { + "address": "0x4a8240", + "name": "GetModuleHandleA" + }, + { + "address": "0x4a8244", + "name": "GetModuleFileNameA" + }, + { + "address": "0x4a8248", + "name": "GetLocaleInfoA" + }, + { + "address": "0x4a824c", + "name": "GetLastError" + }, + { + "address": "0x4a8250", + "name": "GetCurrentDirectoryA" + }, + { + "address": "0x4a8254", + "name": "GetCommandLineA" + }, + { + "address": "0x4a8258", + "name": "FreeLibrary" + }, + { + "address": "0x4a825c", + "name": "FindFirstFileA" + }, + { + "address": "0x4a8260", + "name": "FindClose" + }, + { + "address": "0x4a8264", + "name": "ExitProcess" + }, + { + "address": "0x4a8268", + "name": "ExitThread" + }, + { + "address": "0x4a826c", + "name": "CreateThread" + }, + { + "address": "0x4a8270", + "name": "WriteFile" + }, + { + "address": "0x4a8274", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x4a8278", + "name": "SetFilePointer" + }, + { + "address": "0x4a827c", + "name": "SetEndOfFile" + }, + { + "address": "0x4a8280", + "name": "RtlUnwind" + }, + { + "address": "0x4a8284", + "name": "ReadFile" + }, + { + "address": "0x4a8288", + "name": "RaiseException" + }, + { + "address": "0x4a828c", + "name": "GetStdHandle" + }, + { + "address": "0x4a8290", + "name": "GetFileSize" + }, + { + "address": "0x4a8294", + "name": "GetFileType" + }, + { + "address": "0x4a8298", + "name": "CreateFileA" + }, + { + "address": "0x4a829c", + "name": "CloseHandle" + }, + { + "address": "0x4a82d8", + "name": "TlsSetValue" + }, + { + "address": "0x4a82dc", + "name": "TlsGetValue" + }, + { + "address": "0x4a82e0", + "name": "LocalAlloc" + }, + { + "address": "0x4a82e4", + "name": "GetModuleHandleA" + }, + { + "address": "0x4a8334", + "name": "lstrcpyW" + }, + { + "address": "0x4a8338", + "name": "lstrcpyA" + }, + { + "address": "0x4a833c", + "name": "lstrcmpiA" + }, + { + "address": "0x4a8340", + "name": "WriteProcessMemory" + }, + { + "address": "0x4a8344", + "name": "WriteFile" + }, + { + "address": "0x4a8348", + "name": "WinExec" + }, + { + "address": "0x4a834c", + "name": "WaitForSingleObject" + }, + { + "address": "0x4a8350", + "name": "VirtualQueryEx" + }, + { + "address": "0x4a8354", + "name": "VirtualQuery" + }, + { + "address": "0x4a8358", + "name": "VirtualProtectEx" + }, + { + "address": "0x4a835c", + "name": "VirtualAllocEx" + }, + { + "address": "0x4a8360", + "name": "VirtualAlloc" + }, + { + "address": "0x4a8364", + "name": "UnmapViewOfFile" + }, + { + "address": "0x4a8368", + "name": "TerminateProcess" + }, + { + "address": "0x4a836c", + "name": "SuspendThread" + }, + { + "address": "0x4a8370", + "name": "Sleep" + }, + { + "address": "0x4a8374", + "name": "SizeofResource" + }, + { + "address": "0x4a8378", + "name": "SetThreadPriority" + }, + { + "address": "0x4a837c", + "name": "SetThreadLocale" + }, + { + "address": "0x4a8380", + "name": "SetThreadContext" + }, + { + "address": "0x4a8384", + "name": "SetPriorityClass" + }, + { + "address": "0x4a8388", + "name": "SetNamedPipeHandleState" + }, + { + "address": "0x4a838c", + "name": "SetFilePointer" + }, + { + "address": "0x4a8390", + "name": "SetFileAttributesA" + }, + { + "address": "0x4a8394", + "name": "SetEvent" + }, + { + "address": "0x4a8398", + "name": "SetErrorMode" + }, + { + "address": "0x4a839c", + "name": "SetEndOfFile" + }, + { + "address": "0x4a83a0", + "name": "ResumeThread" + }, + { + "address": "0x4a83a4", + "name": "ResetEvent" + }, + { + "address": "0x4a83a8", + "name": "RemoveDirectoryA" + }, + { + "address": "0x4a83ac", + "name": "ReadProcessMemory" + }, + { + "address": "0x4a83b0", + "name": "ReadFile" + }, + { + "address": "0x4a83b4", + "name": "QueryPerformanceFrequency" + }, + { + "address": "0x4a83b8", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x4a83bc", + "name": "OutputDebugStringA" + }, + { + "address": "0x4a83c0", + "name": "OpenProcess" + }, + { + "address": "0x4a83c4", + "name": "MulDiv" + }, + { + "address": "0x4a83c8", + "name": "MoveFileA" + }, + { + "address": "0x4a83cc", + "name": "MapViewOfFile" + }, + { + "address": "0x4a83d0", + "name": "LockResource" + }, + { + "address": "0x4a83d4", + "name": "LocalFree" + }, + { + "address": "0x4a83d8", + "name": "LoadResource" + }, + { + "address": "0x4a83dc", + "name": "LoadLibraryA" + }, + { + "address": "0x4a83e0", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4a83e4", + "name": "InitializeCriticalSection" + }, + { + "address": "0x4a83e8", + "name": "GlobalUnlock" + }, + { + "address": "0x4a83ec", + "name": "GlobalReAlloc" + }, + { + "address": "0x4a83f0", + "name": "GlobalMemoryStatus" + }, + { + "address": "0x4a83f4", + "name": "GlobalHandle" + }, + { + "address": "0x4a83f8", + "name": "GlobalLock" + }, + { + "address": "0x4a83fc", + "name": "GlobalFree" + }, + { + "address": "0x4a8400", + "name": "GlobalFindAtomA" + }, + { + "address": "0x4a8404", + "name": "GlobalDeleteAtom" + }, + { + "address": "0x4a8408", + "name": "GlobalAlloc" + }, + { + "address": "0x4a840c", + "name": "GlobalAddAtomA" + }, + { + "address": "0x4a8410", + "name": "GetWindowsDirectoryA" + }, + { + "address": "0x4a8414", + "name": "GetVersionExW" + }, + { + "address": "0x4a8418", + "name": "GetVersionExA" + }, + { + "address": "0x4a841c", + "name": "GetVersion" + }, + { + "address": "0x4a8420", + "name": "GetTimeFormatA" + }, + { + "address": "0x4a8424", + "name": "GetTickCount" + }, + { + "address": "0x4a8428", + "name": "GetThreadPriority" + }, + { + "address": "0x4a842c", + "name": "GetThreadLocale" + }, + { + "address": "0x4a8430", + "name": "GetThreadContext" + }, + { + "address": "0x4a8434", + "name": "GetTempPathA" + }, + { + "address": "0x4a8438", + "name": "GetSystemTime" + }, + { + "address": "0x4a843c", + "name": "GetSystemInfo" + }, + { + "address": "0x4a8440", + "name": "GetStringTypeExA" + }, + { + "address": "0x4a8444", + "name": "GetStdHandle" + }, + { + "address": "0x4a8448", + "name": "GetStartupInfoA" + }, + { + "address": "0x4a844c", + "name": "GetProcAddress" + }, + { + "address": "0x4a8450", + "name": "GetPriorityClass" + }, + { + "address": "0x4a8454", + "name": "GetModuleHandleA" + }, + { + "address": "0x4a8458", + "name": "GetModuleFileNameA" + }, + { + "address": "0x4a845c", + "name": "GetLocaleInfoA" + }, + { + "address": "0x4a8460", + "name": "GetLocalTime" + }, + { + "address": "0x4a8464", + "name": "GetLastError" + }, + { + "address": "0x4a8468", + "name": "GetFullPathNameA" + }, + { + "address": "0x4a846c", + "name": "GetFileSize" + }, + { + "address": "0x4a8470", + "name": "GetFileAttributesExA" + }, + { + "address": "0x4a8474", + "name": "GetFileAttributesA" + }, + { + "address": "0x4a8478", + "name": "GetExitCodeThread" + }, + { + "address": "0x4a847c", + "name": "GetExitCodeProcess" + }, + { + "address": "0x4a8480", + "name": "GetDriveTypeA" + }, + { + "address": "0x4a8484", + "name": "GetDiskFreeSpaceA" + }, + { + "address": "0x4a8488", + "name": "GetDateFormatA" + }, + { + "address": "0x4a848c", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4a8490", + "name": "GetCurrentThread" + }, + { + "address": "0x4a8494", + "name": "GetCurrentProcessId" + }, + { + "address": "0x4a8498", + "name": "GetCurrentProcess" + }, + { + "address": "0x4a849c", + "name": "GetComputerNameA" + }, + { + "address": "0x4a84a0", + "name": "GetCPInfo" + }, + { + "address": "0x4a84a4", + "name": "GetACP" + }, + { + "address": "0x4a84a8", + "name": "FreeResource" + }, + { + "address": "0x4a84ac", + "name": "InterlockedIncrement" + }, + { + "address": "0x4a84b0", + "name": "InterlockedExchange" + }, + { + "address": "0x4a84b4", + "name": "InterlockedDecrement" + }, + { + "address": "0x4a84b8", + "name": "FreeLibrary" + }, + { + "address": "0x4a84bc", + "name": "FormatMessageA" + }, + { + "address": "0x4a84c0", + "name": "FindResourceA" + }, + { + "address": "0x4a84c4", + "name": "FindNextFileA" + }, + { + "address": "0x4a84c8", + "name": "FindFirstFileA" + }, + { + "address": "0x4a84cc", + "name": "FindClose" + }, + { + "address": "0x4a84d0", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x4a84d4", + "name": "FileTimeToLocalFileTime" + }, + { + "address": "0x4a84d8", + "name": "FileTimeToDosDateTime" + }, + { + "address": "0x4a84dc", + "name": "ExpandEnvironmentStringsA" + }, + { + "address": "0x4a84e0", + "name": "ExitProcess" + }, + { + "address": "0x4a84e4", + "name": "EnumCalendarInfoA" + }, + { + "address": "0x4a84e8", + "name": "EnterCriticalSection" + }, + { + "address": "0x4a84ec", + "name": "DeleteFileA" + }, + { + "address": "0x4a84f0", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4a84f4", + "name": "CreateThread" + }, + { + "address": "0x4a84f8", + "name": "CreateProcessA" + }, + { + "address": "0x4a84fc", + "name": "CreatePipe" + }, + { + "address": "0x4a8500", + "name": "CreateMutexA" + }, + { + "address": "0x4a8504", + "name": "CreateFileA" + }, + { + "address": "0x4a8508", + "name": "CreateEventA" + }, + { + "address": "0x4a850c", + "name": "CreateDirectoryA" + }, + { + "address": "0x4a8510", + "name": "CopyFileA" + }, + { + "address": "0x4a8514", + "name": "CompareStringA" + }, + { + "address": "0x4a8518", + "name": "CloseHandle" + }, + { + "address": "0x4a8914", + "name": "Sleep" + }, + { + "address": "0x4c3017", + "name": "WinExec" + } + ] + }, + "user32": { + "dll": "user32.dll", + "imports": [ + { + "address": "0x4a82a4", + "name": "GetKeyboardType" + }, + { + "address": "0x4a82a8", + "name": "LoadStringA" + }, + { + "address": "0x4a82ac", + "name": "MessageBoxA" + }, + { + "address": "0x4a82b0", + "name": "CharNextA" + }, + { + "address": "0x4a8654", + "name": "CreateWindowExA" + }, + { + "address": "0x4a8658", + "name": "mouse_event" + }, + { + "address": "0x4a865c", + "name": "keybd_event" + }, + { + "address": "0x4a8660", + "name": "WindowFromPoint" + }, + { + "address": "0x4a8664", + "name": "WinHelpA" + }, + { + "address": "0x4a8668", + "name": "WaitMessage" + }, + { + "address": "0x4a866c", + "name": "UpdateWindow" + }, + { + "address": "0x4a8670", + "name": "UnregisterClassA" + }, + { + "address": "0x4a8674", + "name": "UnhookWindowsHookEx" + }, + { + "address": "0x4a8678", + "name": "TranslateMessage" + }, + { + "address": "0x4a867c", + "name": "TranslateMDISysAccel" + }, + { + "address": "0x4a8680", + "name": "TrackPopupMenu" + }, + { + "address": "0x4a8684", + "name": "SystemParametersInfoA" + }, + { + "address": "0x4a8688", + "name": "ShowWindow" + }, + { + "address": "0x4a868c", + "name": "ShowScrollBar" + }, + { + "address": "0x4a8690", + "name": "ShowOwnedPopups" + }, + { + "address": "0x4a8694", + "name": "ShowCursor" + }, + { + "address": "0x4a8698", + "name": "SetWindowsHookExA" + }, + { + "address": "0x4a869c", + "name": "SetWindowPos" + }, + { + "address": "0x4a86a0", + "name": "SetWindowPlacement" + }, + { + "address": "0x4a86a4", + "name": "SetWindowLongA" + }, + { + "address": "0x4a86a8", + "name": "SetTimer" + }, + { + "address": "0x4a86ac", + "name": "SetThreadDesktop" + }, + { + "address": "0x4a86b0", + "name": "SetScrollRange" + }, + { + "address": "0x4a86b4", + "name": "SetScrollPos" + }, + { + "address": "0x4a86b8", + "name": "SetScrollInfo" + }, + { + "address": "0x4a86bc", + "name": "SetRect" + }, + { + "address": "0x4a86c0", + "name": "SetPropA" + }, + { + "address": "0x4a86c4", + "name": "SetParent" + }, + { + "address": "0x4a86c8", + "name": "SetMenuItemInfoA" + }, + { + "address": "0x4a86cc", + "name": "SetMenu" + }, + { + "address": "0x4a86d0", + "name": "SetForegroundWindow" + }, + { + "address": "0x4a86d4", + "name": "SetFocus" + }, + { + "address": "0x4a86d8", + "name": "SetCursorPos" + }, + { + "address": "0x4a86dc", + "name": "SetCursor" + }, + { + "address": "0x4a86e0", + "name": "SetClipboardData" + }, + { + "address": "0x4a86e4", + "name": "SetClassLongA" + }, + { + "address": "0x4a86e8", + "name": "SetCapture" + }, + { + "address": "0x4a86ec", + "name": "SetActiveWindow" + }, + { + "address": "0x4a86f0", + "name": "SendMessageA" + }, + { + "address": "0x4a86f4", + "name": "ScrollWindow" + }, + { + "address": "0x4a86f8", + "name": "ScreenToClient" + }, + { + "address": "0x4a86fc", + "name": "RemovePropA" + }, + { + "address": "0x4a8700", + "name": "RemoveMenu" + }, + { + "address": "0x4a8704", + "name": "ReleaseDC" + }, + { + "address": "0x4a8708", + "name": "ReleaseCapture" + }, + { + "address": "0x4a870c", + "name": "RegisterWindowMessageA" + }, + { + "address": "0x4a8710", + "name": "RegisterClipboardFormatA" + }, + { + "address": "0x4a8714", + "name": "RegisterClassA" + }, + { + "address": "0x4a8718", + "name": "RedrawWindow" + }, + { + "address": "0x4a871c", + "name": "PtInRect" + }, + { + "address": "0x4a8720", + "name": "PostQuitMessage" + }, + { + "address": "0x4a8724", + "name": "PostMessageA" + }, + { + "address": "0x4a8728", + "name": "PeekMessageA" + }, + { + "address": "0x4a872c", + "name": "OpenInputDesktop" + }, + { + "address": "0x4a8730", + "name": "OpenDesktopA" + }, + { + "address": "0x4a8734", + "name": "OpenClipboard" + }, + { + "address": "0x4a8738", + "name": "OffsetRect" + }, + { + "address": "0x4a873c", + "name": "OemToCharA" + }, + { + "address": "0x4a8740", + "name": "MsgWaitForMultipleObjects" + }, + { + "address": "0x4a8744", + "name": "MessageBoxA" + }, + { + "address": "0x4a8748", + "name": "MessageBeep" + }, + { + "address": "0x4a874c", + "name": "MapWindowPoints" + }, + { + "address": "0x4a8750", + "name": "MapVirtualKeyA" + }, + { + "address": "0x4a8754", + "name": "LoadStringA" + }, + { + "address": "0x4a8758", + "name": "LoadKeyboardLayoutA" + }, + { + "address": "0x4a875c", + "name": "LoadIconA" + }, + { + "address": "0x4a8760", + "name": "LoadCursorA" + }, + { + "address": "0x4a8764", + "name": "LoadBitmapA" + }, + { + "address": "0x4a8768", + "name": "KillTimer" + }, + { + "address": "0x4a876c", + "name": "IsZoomed" + }, + { + "address": "0x4a8770", + "name": "IsWindowVisible" + }, + { + "address": "0x4a8774", + "name": "IsWindowEnabled" + }, + { + "address": "0x4a8778", + "name": "IsWindow" + }, + { + "address": "0x4a877c", + "name": "IsRectEmpty" + }, + { + "address": "0x4a8780", + "name": "IsIconic" + }, + { + "address": "0x4a8784", + "name": "IsDialogMessageA" + }, + { + "address": "0x4a8788", + "name": "IsClipboardFormatAvailable" + }, + { + "address": "0x4a878c", + "name": "IsChild" + }, + { + "address": "0x4a8790", + "name": "InvalidateRect" + }, + { + "address": "0x4a8794", + "name": "IntersectRect" + }, + { + "address": "0x4a8798", + "name": "InsertMenuItemA" + }, + { + "address": "0x4a879c", + "name": "InsertMenuA" + }, + { + "address": "0x4a87a0", + "name": "InflateRect" + }, + { + "address": "0x4a87a4", + "name": "GetWindowThreadProcessId" + }, + { + "address": "0x4a87a8", + "name": "GetWindowTextA" + }, + { + "address": "0x4a87ac", + "name": "GetWindowRect" + }, + { + "address": "0x4a87b0", + "name": "GetWindowPlacement" + }, + { + "address": "0x4a87b4", + "name": "GetWindowLongA" + }, + { + "address": "0x4a87b8", + "name": "GetWindowDC" + }, + { + "address": "0x4a87bc", + "name": "GetUserObjectInformationA" + }, + { + "address": "0x4a87c0", + "name": "GetTopWindow" + }, + { + "address": "0x4a87c4", + "name": "GetSystemMetrics" + }, + { + "address": "0x4a87c8", + "name": "GetSystemMenu" + }, + { + "address": "0x4a87cc", + "name": "GetSysColorBrush" + }, + { + "address": "0x4a87d0", + "name": "GetSysColor" + }, + { + "address": "0x4a87d4", + "name": "GetSubMenu" + }, + { + "address": "0x4a87d8", + "name": "GetScrollRange" + }, + { + "address": "0x4a87dc", + "name": "GetScrollPos" + }, + { + "address": "0x4a87e0", + "name": "GetScrollInfo" + }, + { + "address": "0x4a87e4", + "name": "GetPropA" + }, + { + "address": "0x4a87e8", + "name": "GetParent" + }, + { + "address": "0x4a87ec", + "name": "GetWindow" + }, + { + "address": "0x4a87f0", + "name": "GetMessageA" + }, + { + "address": "0x4a87f4", + "name": "GetMenuStringA" + }, + { + "address": "0x4a87f8", + "name": "GetMenuState" + }, + { + "address": "0x4a87fc", + "name": "GetMenuItemInfoA" + }, + { + "address": "0x4a8800", + "name": "GetMenuItemID" + }, + { + "address": "0x4a8804", + "name": "GetMenuItemCount" + }, + { + "address": "0x4a8808", + "name": "GetMenu" + }, + { + "address": "0x4a880c", + "name": "GetLastActivePopup" + }, + { + "address": "0x4a8810", + "name": "GetKeyboardState" + }, + { + "address": "0x4a8814", + "name": "GetKeyboardLayoutList" + }, + { + "address": "0x4a8818", + "name": "GetKeyboardLayout" + }, + { + "address": "0x4a881c", + "name": "GetKeyState" + }, + { + "address": "0x4a8820", + "name": "GetKeyNameTextA" + }, + { + "address": "0x4a8824", + "name": "GetIconInfo" + }, + { + "address": "0x4a8828", + "name": "GetForegroundWindow" + }, + { + "address": "0x4a882c", + "name": "GetFocus" + }, + { + "address": "0x4a8830", + "name": "GetDesktopWindow" + }, + { + "address": "0x4a8834", + "name": "GetDCEx" + }, + { + "address": "0x4a8838", + "name": "GetDC" + }, + { + "address": "0x4a883c", + "name": "GetCursorPos" + }, + { + "address": "0x4a8840", + "name": "GetCursor" + }, + { + "address": "0x4a8844", + "name": "GetClipboardData" + }, + { + "address": "0x4a8848", + "name": "GetClientRect" + }, + { + "address": "0x4a884c", + "name": "GetClassNameA" + }, + { + "address": "0x4a8850", + "name": "GetClassInfoA" + }, + { + "address": "0x4a8854", + "name": "GetCapture" + }, + { + "address": "0x4a8858", + "name": "GetActiveWindow" + }, + { + "address": "0x4a885c", + "name": "FrameRect" + }, + { + "address": "0x4a8860", + "name": "FindWindowA" + }, + { + "address": "0x4a8864", + "name": "FillRect" + }, + { + "address": "0x4a8868", + "name": "ExitWindowsEx" + }, + { + "address": "0x4a886c", + "name": "EqualRect" + }, + { + "address": "0x4a8870", + "name": "EnumWindows" + }, + { + "address": "0x4a8874", + "name": "EnumThreadWindows" + }, + { + "address": "0x4a8878", + "name": "EnumClipboardFormats" + }, + { + "address": "0x4a887c", + "name": "EndPaint" + }, + { + "address": "0x4a8880", + "name": "EnableWindow" + }, + { + "address": "0x4a8884", + "name": "EnableScrollBar" + }, + { + "address": "0x4a8888", + "name": "EnableMenuItem" + }, + { + "address": "0x4a888c", + "name": "EmptyClipboard" + }, + { + "address": "0x4a8890", + "name": "DrawTextA" + }, + { + "address": "0x4a8894", + "name": "DrawMenuBar" + }, + { + "address": "0x4a8898", + "name": "DrawIconEx" + }, + { + "address": "0x4a889c", + "name": "DrawIcon" + }, + { + "address": "0x4a88a0", + "name": "DrawFrameControl" + }, + { + "address": "0x4a88a4", + "name": "DrawEdge" + }, + { + "address": "0x4a88a8", + "name": "DispatchMessageA" + }, + { + "address": "0x4a88ac", + "name": "DestroyWindow" + }, + { + "address": "0x4a88b0", + "name": "DestroyMenu" + }, + { + "address": "0x4a88b4", + "name": "DestroyIcon" + }, + { + "address": "0x4a88b8", + "name": "DestroyCursor" + }, + { + "address": "0x4a88bc", + "name": "DeleteMenu" + }, + { + "address": "0x4a88c0", + "name": "DefWindowProcA" + }, + { + "address": "0x4a88c4", + "name": "DefMDIChildProcA" + }, + { + "address": "0x4a88c8", + "name": "DefFrameProcA" + }, + { + "address": "0x4a88cc", + "name": "CreatePopupMenu" + }, + { + "address": "0x4a88d0", + "name": "CreateMenu" + }, + { + "address": "0x4a88d4", + "name": "CreateIcon" + }, + { + "address": "0x4a88d8", + "name": "CloseDesktop" + }, + { + "address": "0x4a88dc", + "name": "CloseClipboard" + }, + { + "address": "0x4a88e0", + "name": "ClientToScreen" + }, + { + "address": "0x4a88e4", + "name": "CheckMenuItem" + }, + { + "address": "0x4a88e8", + "name": "CallWindowProcA" + }, + { + "address": "0x4a88ec", + "name": "CallNextHookEx" + }, + { + "address": "0x4a88f0", + "name": "BeginPaint" + }, + { + "address": "0x4a88f4", + "name": "CharNextA" + }, + { + "address": "0x4a88f8", + "name": "CharLowerBuffA" + }, + { + "address": "0x4a88fc", + "name": "CharLowerA" + }, + { + "address": "0x4a8900", + "name": "CharUpperBuffA" + }, + { + "address": "0x4a8904", + "name": "CharToOemA" + }, + { + "address": "0x4a8908", + "name": "AdjustWindowRectEx" + }, + { + "address": "0x4a890c", + "name": "ActivateKeyboardLayout" + }, + { + "address": "0x4c3038", + "name": "FindWindowA" + } + ] + }, + "advapi32": { + "dll": "advapi32.dll", + "imports": [ + { + "address": "0x4a82b8", + "name": "RegQueryValueExA" + }, + { + "address": "0x4a82bc", + "name": "RegOpenKeyExA" + }, + { + "address": "0x4a82c0", + "name": "RegCloseKey" + }, + { + "address": "0x4a82ec", + "name": "ReportEventA" + }, + { + "address": "0x4a82f0", + "name": "RegisterEventSourceA" + }, + { + "address": "0x4a82f4", + "name": "RegSetValueExA" + }, + { + "address": "0x4a82f8", + "name": "RegQueryValueExA" + }, + { + "address": "0x4a82fc", + "name": "RegQueryInfoKeyA" + }, + { + "address": "0x4a8300", + "name": "RegOpenKeyExA" + }, + { + "address": "0x4a8304", + "name": "RegFlushKey" + }, + { + "address": "0x4a8308", + "name": "RegEnumValueA" + }, + { + "address": "0x4a830c", + "name": "RegEnumKeyExA" + }, + { + "address": "0x4a8310", + "name": "RegDeleteValueA" + }, + { + "address": "0x4a8314", + "name": "RegDeleteKeyA" + }, + { + "address": "0x4a8318", + "name": "RegCreateKeyExA" + }, + { + "address": "0x4a831c", + "name": "RegCloseKey" + }, + { + "address": "0x4a8320", + "name": "OpenProcessToken" + }, + { + "address": "0x4a8324", + "name": "LookupPrivilegeValueA" + }, + { + "address": "0x4a8328", + "name": "DeregisterEventSource" + }, + { + "address": "0x4a832c", + "name": "AdjustTokenPrivileges" + }, + { + "address": "0x4a89c0", + "name": "StartServiceA" + }, + { + "address": "0x4a89c4", + "name": "StartServiceCtrlDispatcherA" + }, + { + "address": "0x4a89c8", + "name": "SetServiceStatus" + }, + { + "address": "0x4a89cc", + "name": "RegisterServiceCtrlHandlerA" + }, + { + "address": "0x4a89d0", + "name": "QueryServiceStatus" + }, + { + "address": "0x4a89d4", + "name": "QueryServiceConfigA" + }, + { + "address": "0x4a89d8", + "name": "OpenServiceA" + }, + { + "address": "0x4a89dc", + "name": "OpenSCManagerA" + }, + { + "address": "0x4a89e0", + "name": "GetServiceKeyNameA" + }, + { + "address": "0x4a89e4", + "name": "EnumServicesStatusA" + }, + { + "address": "0x4a89e8", + "name": "DeleteService" + }, + { + "address": "0x4a89ec", + "name": "CreateServiceA" + }, + { + "address": "0x4a89f0", + "name": "ControlService" + }, + { + "address": "0x4a89f4", + "name": "CloseServiceHandle" + }, + { + "address": "0x4a89f8", + "name": "ChangeServiceConfigA" + }, + { + "address": "0x4a8af0", + "name": "SetSecurityInfo" + }, + { + "address": "0x4a8af4", + "name": "GetSecurityInfo" + }, + { + "address": "0x4a8af8", + "name": "SetEntriesInAclA" + } + ] + }, + "oleaut32": { + "dll": "oleaut32.dll", + "imports": [ + { + "address": "0x4a82c8", + "name": "SysFreeString" + }, + { + "address": "0x4a82cc", + "name": "SysReAllocStringLen" + }, + { + "address": "0x4a82d0", + "name": "SysAllocStringLen" + }, + { + "address": "0x4a891c", + "name": "SafeArrayPtrOfIndex" + }, + { + "address": "0x4a8920", + "name": "SafeArrayGetUBound" + }, + { + "address": "0x4a8924", + "name": "SafeArrayGetLBound" + }, + { + "address": "0x4a8928", + "name": "SafeArrayCreate" + }, + { + "address": "0x4a892c", + "name": "VariantChangeType" + }, + { + "address": "0x4a8930", + "name": "VariantCopy" + }, + { + "address": "0x4a8934", + "name": "VariantClear" + }, + { + "address": "0x4a8938", + "name": "VariantInit" + } + ] + }, + "mpr": { + "dll": "mpr.dll", + "imports": [ + { + "address": "0x4a8520", + "name": "WNetOpenEnumA" + }, + { + "address": "0x4a8524", + "name": "WNetGetUserA" + }, + { + "address": "0x4a8528", + "name": "WNetEnumResourceA" + }, + { + "address": "0x4a852c", + "name": "WNetCloseEnum" + } + ] + }, + "version": { + "dll": "version.dll", + "imports": [ + { + "address": "0x4a8534", + "name": "VerQueryValueA" + }, + { + "address": "0x4a8538", + "name": "GetFileVersionInfoSizeA" + }, + { + "address": "0x4a853c", + "name": "GetFileVersionInfoA" + } + ] + }, + "gdi32": { + "dll": "gdi32.dll", + "imports": [ + { + "address": "0x4a8544", + "name": "UnrealizeObject" + }, + { + "address": "0x4a8548", + "name": "StretchBlt" + }, + { + "address": "0x4a854c", + "name": "SetWindowOrgEx" + }, + { + "address": "0x4a8550", + "name": "SetWinMetaFileBits" + }, + { + "address": "0x4a8554", + "name": "SetViewportOrgEx" + }, + { + "address": "0x4a8558", + "name": "SetTextColor" + }, + { + "address": "0x4a855c", + "name": "SetStretchBltMode" + }, + { + "address": "0x4a8560", + "name": "SetROP2" + }, + { + "address": "0x4a8564", + "name": "SetPixel" + }, + { + "address": "0x4a8568", + "name": "SetEnhMetaFileBits" + }, + { + "address": "0x4a856c", + "name": "SetDIBColorTable" + }, + { + "address": "0x4a8570", + "name": "SetBrushOrgEx" + }, + { + "address": "0x4a8574", + "name": "SetBkMode" + }, + { + "address": "0x4a8578", + "name": "SetBkColor" + }, + { + "address": "0x4a857c", + "name": "SelectPalette" + }, + { + "address": "0x4a8580", + "name": "SelectObject" + }, + { + "address": "0x4a8584", + "name": "SaveDC" + }, + { + "address": "0x4a8588", + "name": "RestoreDC" + }, + { + "address": "0x4a858c", + "name": "Rectangle" + }, + { + "address": "0x4a8590", + "name": "RectVisible" + }, + { + "address": "0x4a8594", + "name": "RealizePalette" + }, + { + "address": "0x4a8598", + "name": "Polyline" + }, + { + "address": "0x4a859c", + "name": "PlayEnhMetaFile" + }, + { + "address": "0x4a85a0", + "name": "PatBlt" + }, + { + "address": "0x4a85a4", + "name": "MoveToEx" + }, + { + "address": "0x4a85a8", + "name": "MaskBlt" + }, + { + "address": "0x4a85ac", + "name": "LineTo" + }, + { + "address": "0x4a85b0", + "name": "IntersectClipRect" + }, + { + "address": "0x4a85b4", + "name": "GetWindowOrgEx" + }, + { + "address": "0x4a85b8", + "name": "GetWinMetaFileBits" + }, + { + "address": "0x4a85bc", + "name": "GetTextMetricsA" + }, + { + "address": "0x4a85c0", + "name": "GetTextExtentPointA" + }, + { + "address": "0x4a85c4", + "name": "GetTextExtentPoint32A" + }, + { + "address": "0x4a85c8", + "name": "GetSystemPaletteEntries" + }, + { + "address": "0x4a85cc", + "name": "GetStockObject" + }, + { + "address": "0x4a85d0", + "name": "GetPixel" + }, + { + "address": "0x4a85d4", + "name": "GetPaletteEntries" + }, + { + "address": "0x4a85d8", + "name": "GetObjectA" + }, + { + "address": "0x4a85dc", + "name": "GetEnhMetaFilePaletteEntries" + }, + { + "address": "0x4a85e0", + "name": "GetEnhMetaFileHeader" + }, + { + "address": "0x4a85e4", + "name": "GetEnhMetaFileBits" + }, + { + "address": "0x4a85e8", + "name": "GetDeviceCaps" + }, + { + "address": "0x4a85ec", + "name": "GetDIBits" + }, + { + "address": "0x4a85f0", + "name": "GetDIBColorTable" + }, + { + "address": "0x4a85f4", + "name": "GetDCOrgEx" + }, + { + "address": "0x4a85f8", + "name": "GetCurrentPositionEx" + }, + { + "address": "0x4a85fc", + "name": "GetClipBox" + }, + { + "address": "0x4a8600", + "name": "GetBrushOrgEx" + }, + { + "address": "0x4a8604", + "name": "GetBitmapBits" + }, + { + "address": "0x4a8608", + "name": "GdiFlush" + }, + { + "address": "0x4a860c", + "name": "ExcludeClipRect" + }, + { + "address": "0x4a8610", + "name": "DeleteObject" + }, + { + "address": "0x4a8614", + "name": "DeleteEnhMetaFile" + }, + { + "address": "0x4a8618", + "name": "DeleteDC" + }, + { + "address": "0x4a861c", + "name": "CreateSolidBrush" + }, + { + "address": "0x4a8620", + "name": "CreatePenIndirect" + }, + { + "address": "0x4a8624", + "name": "CreatePalette" + }, + { + "address": "0x4a8628", + "name": "CreateHalftonePalette" + }, + { + "address": "0x4a862c", + "name": "CreateFontIndirectA" + }, + { + "address": "0x4a8630", + "name": "CreateDIBitmap" + }, + { + "address": "0x4a8634", + "name": "CreateDIBSection" + }, + { + "address": "0x4a8638", + "name": "CreateCompatibleDC" + }, + { + "address": "0x4a863c", + "name": "CreateCompatibleBitmap" + }, + { + "address": "0x4a8640", + "name": "CreateBrushIndirect" + }, + { + "address": "0x4a8644", + "name": "CreateBitmap" + }, + { + "address": "0x4a8648", + "name": "CopyEnhMetaFileA" + }, + { + "address": "0x4a864c", + "name": "BitBlt" + } + ] + }, + "comctl32": { + "dll": "comctl32.dll", + "imports": [ + { + "address": "0x4a8940", + "name": "ImageList_SetIconSize" + }, + { + "address": "0x4a8944", + "name": "ImageList_GetIconSize" + }, + { + "address": "0x4a8948", + "name": "ImageList_Write" + }, + { + "address": "0x4a894c", + "name": "ImageList_Read" + }, + { + "address": "0x4a8950", + "name": "ImageList_GetDragImage" + }, + { + "address": "0x4a8954", + "name": "ImageList_DragShowNolock" + }, + { + "address": "0x4a8958", + "name": "ImageList_SetDragCursorImage" + }, + { + "address": "0x4a895c", + "name": "ImageList_DragMove" + }, + { + "address": "0x4a8960", + "name": "ImageList_DragLeave" + }, + { + "address": "0x4a8964", + "name": "ImageList_DragEnter" + }, + { + "address": "0x4a8968", + "name": "ImageList_EndDrag" + }, + { + "address": "0x4a896c", + "name": "ImageList_BeginDrag" + }, + { + "address": "0x4a8970", + "name": "ImageList_Remove" + }, + { + "address": "0x4a8974", + "name": "ImageList_DrawEx" + }, + { + "address": "0x4a8978", + "name": "ImageList_Draw" + }, + { + "address": "0x4a897c", + "name": "ImageList_GetBkColor" + }, + { + "address": "0x4a8980", + "name": "ImageList_SetBkColor" + }, + { + "address": "0x4a8984", + "name": "ImageList_ReplaceIcon" + }, + { + "address": "0x4a8988", + "name": "ImageList_Add" + }, + { + "address": "0x4a898c", + "name": "ImageList_GetImageCount" + }, + { + "address": "0x4a8990", + "name": "ImageList_Destroy" + }, + { + "address": "0x4a8994", + "name": "ImageList_Create" + } + ] + }, + "shell32": { + "dll": "shell32.dll", + "imports": [ + { + "address": "0x4a899c", + "name": "Shell_NotifyIconA" + }, + { + "address": "0x4a89a0", + "name": "ShellExecuteA" + } + ] + }, + "wininet": { + "dll": "wininet.dll", + "imports": [ + { + "address": "0x4a89a8", + "name": "InternetReadFile" + }, + { + "address": "0x4a89ac", + "name": "InternetOpenUrlA" + }, + { + "address": "0x4a89b0", + "name": "InternetOpenA" + }, + { + "address": "0x4a89b4", + "name": "InternetCloseHandle" + }, + { + "address": "0x4a89b8", + "name": "HttpQueryInfoA" + } + ] + }, + "wsock32": { + "dll": "wsock32.dll", + "imports": [ + { + "address": "0x4a8a00", + "name": "WSACleanup" + }, + { + "address": "0x4a8a04", + "name": "WSAStartup" + }, + { + "address": "0x4a8a08", + "name": "WSAGetLastError" + }, + { + "address": "0x4a8a0c", + "name": "WSACancelAsyncRequest" + }, + { + "address": "0x4a8a10", + "name": "WSAAsyncGetServByName" + }, + { + "address": "0x4a8a14", + "name": "WSAAsyncGetHostByName" + }, + { + "address": "0x4a8a18", + "name": "WSAAsyncSelect" + }, + { + "address": "0x4a8a1c", + "name": "gethostname" + }, + { + "address": "0x4a8a20", + "name": "getservbyname" + }, + { + "address": "0x4a8a24", + "name": "gethostbyname" + }, + { + "address": "0x4a8a28", + "name": "socket" + }, + { + "address": "0x4a8a2c", + "name": "setsockopt" + }, + { + "address": "0x4a8a30", + "name": "sendto" + }, + { + "address": "0x4a8a34", + "name": "send" + }, + { + "address": "0x4a8a38", + "name": "select" + }, + { + "address": "0x4a8a3c", + "name": "recvfrom" + }, + { + "address": "0x4a8a40", + "name": "recv" + }, + { + "address": "0x4a8a44", + "name": "ntohs" + }, + { + "address": "0x4a8a48", + "name": "listen" + }, + { + "address": "0x4a8a4c", + "name": "ioctlsocket" + }, + { + "address": "0x4a8a50", + "name": "inet_ntoa" + }, + { + "address": "0x4a8a54", + "name": "inet_addr" + }, + { + "address": "0x4a8a58", + "name": "htons" + }, + { + "address": "0x4a8a5c", + "name": "getsockopt" + }, + { + "address": "0x4a8a60", + "name": "getsockname" + }, + { + "address": "0x4a8a64", + "name": "getpeername" + }, + { + "address": "0x4a8a68", + "name": "connect" + }, + { + "address": "0x4a8a6c", + "name": "closesocket" + }, + { + "address": "0x4a8a70", + "name": "bind" + }, + { + "address": "0x4a8a74", + "name": "accept" + } + ] + }, + "winmm": { + "dll": "winmm.dll", + "imports": [ + { + "address": "0x4a8a7c", + "name": "waveOutWrite" + }, + { + "address": "0x4a8a80", + "name": "waveOutUnprepareHeader" + }, + { + "address": "0x4a8a84", + "name": "waveOutReset" + }, + { + "address": "0x4a8a88", + "name": "waveOutPrepareHeader" + }, + { + "address": "0x4a8a8c", + "name": "waveOutOpen" + }, + { + "address": "0x4a8a90", + "name": "waveOutGetPosition" + }, + { + "address": "0x4a8a94", + "name": "waveOutGetErrorTextA" + }, + { + "address": "0x4a8a98", + "name": "waveOutGetDevCapsW" + }, + { + "address": "0x4a8a9c", + "name": "waveOutGetDevCapsA" + }, + { + "address": "0x4a8aa0", + "name": "waveOutClose" + }, + { + "address": "0x4a8aa4", + "name": "waveInUnprepareHeader" + }, + { + "address": "0x4a8aa8", + "name": "waveInStop" + }, + { + "address": "0x4a8aac", + "name": "waveInStart" + }, + { + "address": "0x4a8ab0", + "name": "waveInReset" + }, + { + "address": "0x4a8ab4", + "name": "waveInPrepareHeader" + }, + { + "address": "0x4a8ab8", + "name": "waveInOpen" + }, + { + "address": "0x4a8abc", + "name": "waveInGetPosition" + }, + { + "address": "0x4a8ac0", + "name": "waveInGetErrorTextA" + }, + { + "address": "0x4a8ac4", + "name": "waveInGetDevCapsW" + }, + { + "address": "0x4a8ac8", + "name": "waveInGetDevCapsA" + }, + { + "address": "0x4a8acc", + "name": "waveInClose" + }, + { + "address": "0x4a8ad0", + "name": "waveInAddBuffer" + }, + { + "address": "0x4a8ad4", + "name": "SendDriverMessage" + }, + { + "address": "0x4a8ad8", + "name": "OpenDriver" + }, + { + "address": "0x4a8adc", + "name": "CloseDriver" + } + ] + }, + "AVICAP32": { + "dll": "AVICAP32.dll", + "imports": [ + { + "address": "0x4a8ae4", + "name": "capCreateCaptureWindowA" + }, + { + "address": "0x4a8ae8", + "name": "capGetDriverDescriptionA" + } + ] + }, + "msacm32": { + "dll": "msacm32.dll", + "imports": [ + { + "address": "0x4a8b00", + "name": "acmFormatChooseA" + }, + { + "address": "0x4a8b04", + "name": "acmFormatEnumA" + }, + { + "address": "0x4a8b08", + "name": "acmFormatTagEnumA" + }, + { + "address": "0x4a8b0c", + "name": "acmDriverDetailsW" + }, + { + "address": "0x4a8b10", + "name": "acmDriverDetailsA" + }, + { + "address": "0x4a8b14", + "name": "acmDriverMessage" + }, + { + "address": "0x4a8b18", + "name": "acmDriverClose" + }, + { + "address": "0x4a8b1c", + "name": "acmDriverOpen" + }, + { + "address": "0x4a8b20", + "name": "acmDriverEnum" + }, + { + "address": "0x4a8b24", + "name": "acmMetrics" + }, + { + "address": "0x4a8b28", + "name": "acmGetVersion" + } + ] + }, + "ws2_32": { + "dll": "ws2_32.dll", + "imports": [ + { + "address": "0x4a8b30", + "name": "WSAIoctl" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000c3040", + "size": "0x000033a2" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x000b9000", + "size": "0x00008474" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x000ad018", + "size": "0x0000000b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x000ad000", + "size": "0x00000018" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": "CODE", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000a11e4", + "size_of_data": "0x000a1200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.53" + }, + { + "name": "DATA", + "raw_address": "0x000a1600", + "virtual_address": "0x000a3000", + "virtual_size": "0x00002be0", + "size_of_data": "0x00002c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.03" + }, + { + "name": "BSS", + "raw_address": "0x000a4200", + "virtual_address": "0x000a6000", + "virtual_size": "0x00001f6d", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".idata", + "raw_address": "0x000a4200", + "virtual_address": "0x000a8000", + "virtual_size": "0x000033a2", + "size_of_data": "0x00003400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.05" + }, + { + "name": ".tls", + "raw_address": "0x000a7600", + "virtual_address": "0x000ac000", + "virtual_size": "0x00000014", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".rdata", + "raw_address": "0x000a7600", + "virtual_address": "0x000ad000", + "virtual_size": "0x00000023", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x50000040", + "entropy": "0.40" + }, + { + "name": ".reloc", + "raw_address": "0x000a7800", + "virtual_address": "0x000ae000", + "virtual_size": "0x0000a32c", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x50000040", + "entropy": "0.00" + }, + { + "name": ".rsrc", + "raw_address": "0x000a7800", + "virtual_address": "0x000b9000", + "virtual_size": "0x00008474", + "size_of_data": "0x00008600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x50000040", + "entropy": "4.61" + }, + { + "name": "4s.love", + "raw_address": "0x000afe00", + "virtual_address": "0x000c2000", + "virtual_size": "0x00000200", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000020", + "entropy": "4.74" + }, + { + "name": ".Silvana", + "raw_address": "0x000b0000", + "virtual_address": "0x000c3000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000248", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.68" + } + ], + "overlay": { + "offset": "0x000b0248", + "size": "0x000001b8" + }, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000b9cc4", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.66" + }, + { + "name": "RT_CURSOR", + "offset": "0x000b9df8", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.80" + }, + { + "name": "RT_CURSOR", + "offset": "0x000b9f2c", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.00" + }, + { + "name": "RT_CURSOR", + "offset": "0x000ba060", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.56" + }, + { + "name": "RT_CURSOR", + "offset": "0x000ba194", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.69" + }, + { + "name": "RT_CURSOR", + "offset": "0x000ba2c8", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.63" + }, + { + "name": "RT_CURSOR", + "offset": "0x000ba3fc", + "size": "0x00000134", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.92" + }, + { + "name": "RT_BITMAP", + "offset": "0x000ba530", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.92" + }, + { + "name": "RT_BITMAP", + "offset": "0x000ba700", + "size": "0x000001e4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.17" + }, + { + "name": "RT_BITMAP", + "offset": "0x000ba8e4", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.92" + }, + { + "name": "RT_BITMAP", + "offset": "0x000baab4", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.68" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bac84", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.88" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bae54", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.30" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bb024", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.59" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bb1f4", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.67" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bb3c4", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.53" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bb594", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.67" + }, + { + "name": "RT_BITMAP", + "offset": "0x000bb764", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.85" + }, + { + "name": "RT_ICON", + "offset": "0x000bb84c", + "size": "0x00000ca8", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "6.41" + }, + { + "name": "RT_DIALOG", + "offset": "0x000bc4f4", + "size": "0x00000052", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.56" + }, + { + "name": "RT_STRING", + "offset": "0x000bc548", + "size": "0x000000e4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.98" + }, + { + "name": "RT_STRING", + "offset": "0x000bc62c", + "size": "0x000003ec", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.24" + }, + { + "name": "RT_STRING", + "offset": "0x000bca18", + "size": "0x00000378", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.13" + }, + { + "name": "RT_STRING", + "offset": "0x000bcd90", + "size": "0x000003b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.14" + }, + { + "name": "RT_STRING", + "offset": "0x000bd148", + "size": "0x000002a4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.27" + }, + { + "name": "RT_STRING", + "offset": "0x000bd3ec", + "size": "0x0000036c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.27" + }, + { + "name": "RT_STRING", + "offset": "0x000bd758", + "size": "0x00000204", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.32" + }, + { + "name": "RT_STRING", + "offset": "0x000bd95c", + "size": "0x000001c8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.28" + }, + { + "name": "RT_STRING", + "offset": "0x000bdb24", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.05" + }, + { + "name": "RT_STRING", + "offset": "0x000bdc0c", + "size": "0x000003e0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.24" + }, + { + "name": "RT_STRING", + "offset": "0x000bdfec", + "size": "0x000001d4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.22" + }, + { + "name": "RT_STRING", + "offset": "0x000be1c0", + "size": "0x000000dc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.14" + }, + { + "name": "RT_STRING", + "offset": "0x000be29c", + "size": "0x00000130", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x000be3cc", + "size": "0x00000268", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.27" + }, + { + "name": "RT_STRING", + "offset": "0x000be634", + "size": "0x0000040c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.22" + }, + { + "name": "RT_STRING", + "offset": "0x000bea40", + "size": "0x00000384", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.23" + }, + { + "name": "RT_STRING", + "offset": "0x000bedc4", + "size": "0x000003b0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.20" + }, + { + "name": "RT_STRING", + "offset": "0x000bf174", + "size": "0x00000418", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x000bf58c", + "size": "0x00000138", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.06" + }, + { + "name": "RT_STRING", + "offset": "0x000bf6c4", + "size": "0x000000ec", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.01" + }, + { + "name": "RT_STRING", + "offset": "0x000bf7b0", + "size": "0x00000228", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x000bf9d8", + "size": "0x000003b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.19" + }, + { + "name": "RT_STRING", + "offset": "0x000bfd90", + "size": "0x0000038c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.27" + }, + { + "name": "RT_STRING", + "offset": "0x000c011c", + "size": "0x000002c4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.17" + }, + { + "name": "RT_RCDATA", + "offset": "0x000c03e0", + "size": "0x00000200", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.98" + }, + { + "name": "RT_RCDATA", + "offset": "0x000c05e0", + "size": "0x00000634", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.47" + }, + { + "name": "RT_RCDATA", + "offset": "0x000c0c14", + "size": "0x000004d6", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.39" + }, + { + "name": "RT_RCDATA", + "offset": "0x000c10ec", + "size": "0x00000018", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.36" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c1104", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "1.84" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c1118", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "1.92" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c112c", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c1140", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c1154", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c1168", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c117c", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000c1190", + "size": "0x00000014", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "1.83" + }, + { + "name": "RT_VERSION", + "offset": "0x000c11a4", + "size": "0x000002d0", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "2.60" + } + ], + "versioninfo": [ + { + "name": "Comments", + "value": "灰鸽子远程管理" + }, + { + "name": "CompanyName", + "value": "暗组[D.S.T]" + }, + { + "name": "FileVersion", + "value": "1.2.3.10" + }, + { + "name": "OriginalFilename", + "value": "H_Client.exe" + }, + { + "name": "ProductVersion", + "value": "1.2.3.0" + }, + { + "name": "Translation", + "value": "0x0804 0x03a8" + } + ], + "imphash": "9604df7edd3a768b3b389ebb10d4c4fa", + "timestamp": "1992-06-19 23:22:17", + "icon": "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", + "icon_hash": "b8767a05036b7837f6db1a5071cb4b4e", + "icon_fuzzy": "86b9ee4537e666c78944a592ce1158d3", + "icon_dhash": "70f8f4cce4f0e030", + "imported_dll_count": 15 + }, + "data": null, + "strings": [ + "tVSVWU", + "QueryServiceConfigA", + "MAC_CHARSET", + "lSvcMgr", + "clBackground", + "EIdSocksAuthError", + "BorderIcons", + "Authentication", + "Q8GKu", + "BBRETRY", + "4s.love", + "Button", + "F0VhD", + "333333333333", + "SetEnhMetaFileBits", + "S{sTrayicon", + "BeginPaint", + "Invalid argument to date encode", + "Y_^[]", + "caMinimize", + "TAlignment", + "OnStartDockd5C", + "TMenuItemStack", + "user32.dll", + "poMainFormCenter", + "TStartDragEvent", + "PPRTj", + "WUWSj", + "TOnStatus", + "EAccessViolation", + "Bitmap", + "OnClientDisconnectx", + "Uh.`I", + "Invalid pixel format", + "unaVcIDE", + "OnGetThread", + "TDragDropEvent", + "DeleteDC", + "waveInUnprepareHeader", + "Invalid image size", + "TInterfacedObject", + "(Binary with the length of 0)", + "o~d:^|:", + "TFileFormatsList", + "(Default)", + "{$F;t$(|", + "GetStdHandle", + "FALSE", + "crSizeNESW", + "GetWindowPlacement", + "|juUVK8I/'@\"", + "oleaut32.dll", + "unaThread", + "333838", + "t$;C8u", + "OnHelp", + "G=e%:\"", + "VirtualFree", + "OnDisconnectp", + "ssMiddle", + "TPicture", + "TMouseMoveEvent", + "crSizeAll", + "QlGNu", + "DefWindowProcA", + "ImageList_DragEnter", + "0.0.0.1", + "OnMouseDown", + "\\$4Vj", + "OpenDriver", + "OleStr", + "CommCtrl", + "Floating point division by zero", + "psDashDotDot", + "WSASocketA", + "SelectPalette", + "StringFileInfo", + "ReadTimeout<", + "Fuchsia", + "TDragControlObjectEx", + "pmLeftDblClick", + "VarCmp", + "$]_^[", + "sendto", + "TStartDockEvent", + "OnStop", + "f;B`t", + "D& J*$J*&I+&H+&D&!:", + "MYURL", + "HorzScrollBar", + "Wh0\"D", + "Decimal", + ":DC33:\"\"$8", + "UhI~I", + "Invalid class typecast0Access violation at address %p. %s of address %p", + "H_Client.exe", + "Enhanced Metafiles", + "EIdStackInitializationFailed", + "+SL+U", + "TIdSocketHandle", + "Uh!mB", + "registry write error", + "+D$@;", + "RectVisible", + "gethostbyaddr", + "FD_^[Y]", + "Checked", + "\"C333", + "RemoteHost<", + "htContext", + "Socket is already connected.", + "EIdException", + "Boolean", + "InfluenceRect", + "QLGNu", + "setsockopt", + "LOGFILE =", + "biMaximize", + "1.2.3.10", + "VertScrollBard", + "StartServiceCtrlDispatcherA", + "Docked control must have a name%Error removing control from dock tree", + "OnContinueT", + "BorderWidth", + "FlatSB_EnableScrollBar", + "TIdSocksInfo", + "FH_^[Y]", + "bei_ZHU", + "TCollection\\5A", + " ]_^[", + "PhH)F", + "TunavclWaveOutDeviceH", + "OnConnectx", + "UrlMon", + "WSAResetEvent", + "SysTray", + "dmMainForm", + "Gx;w|u", + "EOutOfMemory", + "Sunday", + "tr;s@u", + "SetStretchBltMode", + "pmMaskNotPen", + "FlatSB_GetScrollRange", + "TDockDropEvent", + "Uh\"RC", + "UseNagle", + "F*F333383", + "psInsideFrame", + "GetEnhMetaFileHeader", + "WSAEnumProtocolsA", + "Uh1)H", + "dmPrimary", + "%f MHz", + "BitBlt", + "dkDock", + "invalid flag passed", + "VarIdiv", + "IEEEF", + "QtFOu", + "Destination address required.", + "clMaroon", + "UhdjG", + "InvalidateRect", + "crDrag", + "I*&G(#kk", + "ShXeE", + "Thread", + "--- Log Started: ", + "33B$3333333", + "^Jc29", + "KillTimer", + "RedrawWindow", + "Control-C hit", + "waveInOpen", + "c333333", + "jjjjjj", + "&Retry", + "GetPropA", + "%s (%s)", + "DEL %0", + "FormKeyDown", + "OnIconDoubleClick$!H", + "TMenuAnimation", + "TDownLoadThreadU", + "ShowHint", + "Heap32Next", + "ListActns", + "GtayPigeon", + "CUxTheme", + "crHSplit", + "Resize", + "0123456789ABCDEF", + "SetScrollInfo", + "GetModuleFileNameA", + "TMenuItem", + "maNone", + "Application Error1Format '%s' invalid or incompatible with argument", + "EnableThemeDialogTexture", + "Abort", + "ControlOfs%.8X%.8X", + "RegSetValueExA", + "odSelected", + "AStatus", + "unaMsAcmDeviceHeader", + "MultiMon", + "TCustomControl", + "paCenter", + "Bitmap image is not valid", + ";P4t&", + " gate is locked.", + "TAlign", + "WSALookupServiceNextA", + "advapi32.dll", + "*ShellAPI", + "acmFormatChooseA", + "GetCurrentProcessId", + "VarOr", + "GetCPInfo", + "WSAEnumNameSpaceProvidersA", + "\\Device\\PhysicalMemory", + "GetFileAttributesExA", + "QueryPerformanceFrequency", + "QQQQQSV3", + "SetThreadDesktop", + "Uh~.D", + "TMenuAnimations", + "Metafiles", + "wmWrite", + "DragMode", + "ssShift", + "Z:Pit", + "WSAAsyncGetProtoByName", + "Disk full", + "VideoCap", + "dsDragEnter", + "A$;D$", + "GlobalHandle", + "+WH+W@", + "?winntService", + ".ScktComp", + "L$$;L$", + "device ID out of range", + "WSAASyncGetServByName", + "EIdNotEnoughDataInBuffer", + "Jx;L$", + "maParent", + "crSQLWait", + "OnExit", + "GetThemeBackgroundContentRect", + "F8;D$", + "proto", + "Transparent", + "tlTop", + "TServiceThread", + "Hintl+A", + "TCustomLabel", + "I)!=-]DW", + "CreateWindowExA", + "clAqua", + "Failed to create key %s", + "WideCharToMultiByte", + "RestoreDC", + "A!;I2", + "Black", + "odDefault", + "WSAGetServiceClassInfoW", + "VC25PJUL03", + "TPatternManagerSV", + "TDlgshowThread", + "GetDateFormatA", + "unaStreamChunk", + "Invalid Port Range (%d - %d)", + "C _^[", + "fsUnderline", + "eeGeneral", + "fileName", + "@fi=!", + "TMainMenu", + "packetsSent", + "|$( EMFt", + "traynotify", + "IE(AL(\"%s\",4),\"AL(\\\"%0:s\\\",3)\",\"JK(\\\"%1:s\\\",\\\"%0:s\\\")\")", + "WSARecvFrom", + "IsIconic", + "IDesignerHook", + "tbRightButton", + "Host unreachable.", + "DrawThemeEdge", + "EIdConnectTimeout", + "UhE(G", + "SetThreadPriority", + "GetWindowTheme", + "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", + "ChangeServiceConfigA", + "GetLocalTime", + "PopupMode", + "JPEG error #%d", + "Source", + ";T$ v", + "Intercept", + "tbLeftButton", + "I*&7<", + "CreateHalftonePalette", + "L$$Qj", + "TOrderedList", + "A^+Bb=", + "taskbar", + "ADPCM", + "TObjectList", + "specified alias not found", + "TPopupList", + "Read beyond end of file", + "EIdSocksRequestIdentFailed", + "RegFlushKey", + "UhqwC", + "t:GNu", + "clGradientActiveCaption", + "PrintScale", + "treeview", + "TResourceDetails", + "crDefault", + "OnClientReadx", + "T$$;L$", + "SetWindowPlacement", + "Connecting to %s.", + "EControlC", + "WSACreateEvent ", + "EActnList", + "SetMenu", + "Active<", + "InflateRect", + "PPCNu", + "Stream write error", + "3D Light", + "TShiftState", + "TransparentH", + "maException", + "Uh)nI", + "QQQQQSVW", + "HKEY_LOCAL_MACHINE", + "A^+BN3", + "no device driver present", + "EIdReadTimeout", + "Uh>QA", + "SetWindowTheme", + "+Graphics", + "GetThemeSysColorBrush", + "MinHeight", + "OnMouseWheelDown", + "RemoveMenu", + "Cannot create file \"%s\". %s", + "Uh%JD", + "PostMessageA", + "TResourceStream", + ";S$t6", + "ZwQuerySystemInformation", + "TPoint", + "LookupPrivilegeValueA", + "esNormal", + "Clipbrd", + "TIdAntiFreezeBasep", + "JPEG Image File", + "ssFlat", + "RedrawNow", + "S`_^[Y]", + "SeDebugPrivilege", + "Defaultt*C", + "GetKeyboardType", + "2C4\"\"\"D338", + "NF.$$", + "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", + "S$_^[Y]", + "THintAction", + "OnContextPopup", + "RecvBufferSize<", + "333333DDD3", + "IncrementalDisplay", + "fpVariable", + "waveNumChannels", + "Invalid argument", + "TCustomPanel", + "33333?", + "TBitmap\\", + "UhZzD", + "clBlack", + "Style", + "D$LPj", + "IntersectRect", + "PostQuitMessage", + "THandleStream", + ";B8t=", + "Plugins", + "$ZXt>", + "StartServiceA", + "TPauseEvent", + "overNum|", + "isInput", + "November", + "TConstraintSize", + "TMainF0rmVer2", + "VunaRIFF", + "clGreen", + "PopupMenu", + "TCustomServerSocket<", + "TBorderIcon", + "CHYZ]_^[", + "unavclInOutWavePipe", + "GetACP", + "SetForegroundWindow", + "TIntConst", + "Contnrs", + "TPrintScale", + "WSANtohl", + "SocketThread", + "1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "VarCyFromStr", + "TRegGroups", + "C4;C(r[j", + "LeaveCriticalSection", + " t4VS", + "EnumCalendarInfoA", + "C\\_^[", + "TConversion ", + "GetWindowsDirectoryA", + "OnStartDock", + "YZXtm1", + "C$_^[", + "Retry", + "acmMetrics", + "33333333333", + "RadioItem", + "\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", + "D$$;T$", + "GetKeyNameTextA", + "+D$P;", + "Already connected.", + "TButton", + "fsNormal", + "Information message", + "AWorkCount", + "CreateMenu", + "ImageList_SetBkColor", + "ImageList_WriteEx", + "OnThreadEndx", + "Cardinal", + "clMoneyGreen", + "IsGroup", + "Target", + "N&o to All", + "Uh86E", + "D$p+D$x+", + "TBiDiMode", + "IHelpSelectorL", + "C$;C(~=", + "shutdown", + "VarBstrFromCy", + "Panel1", + "TThreadLocalCounter", + "OwnerDraw", + "THandleObject", + "LockResource", + "C$4-@", + "GetMenuState", + "clGradientInactiveCaption", + "D$HvoJ", + "Socket already open)Can't change value while socket is active", + "SetPriorityClass", + "waveOutOpen", + "unaUtils", + ";B0uGj", + "unaAbstractStream", + "unaMsAcmStreamDevice", + "G)#b1\"", + "$(ProgramFiles)", + "capGetDriverDescriptionA", + "7^l:\"", + "StdCtrls&", + "CreateEventA", + "SetServiceStatus", + "Forms", + "+CH+E", + "ImageList_ReplaceIcon", + "GetClientRect", + "IdTCPClient1", + "SnapBufferX", + "status", + "WSAAsyncGetHostByName", + "Continued", + "ShowOwnedPopups", + "ExtDlgs", + "UhN*C", + "TDockZone", + "WSAAsyncSelect", + "EThread|>A", + "TSearchRecX", + "CH+D$", + "ZwUnmapViewOfSection", + "WSACancelAsyncRequest", + "OnInvalidHost", + "stManual", + "Ancestor for '%s' not found", + "DispatchMessageA", + "MoveToEx", + "GetDIBits", + "Q<_^[", + "TTimer", + "TlsGetValue", + "P8;T$", + "pause", + "dsDragMove", + "CanClose", + "MS Sans Serif", + "CFG52S", + "OnDisconnected", + "SHIFTJIS_CHARSET", + "GetSysColorBrush", + "DestroyMenu", + "HTTP/1.0 200 Connected OK", + "CreateBitmap", + "InternetReadFile", + "TMouseButton", + "TBaseDragControlObject", + "crSizeNS", + ";-P2A", + "WSANtohs", + "ftpTransfer", + "S([YY]", + "ILOVEU4EVER", + "ZwDuplicateObject", + "clBtnText", + "Uh=cI", + "bsFDiagonal", + "EIdSocksServerGeneralError", + "IsThemeBackgroundPartiallyTransparent", + "AutoLoginTimer", + "TStreamt8A", + "clCream", + "CHINESEBIG5_CHARSET", + "SpFOu", + "SetBkMode", + "LoadBitmapA", + "\"C338", + "S,_^[]", + "maRightToLeft", + " kHz; ", + "yIdIOHandlerSocket", + "Yes to &All", + "f;sDtsf", + "Uh! D", + "l$$B;", + "TIdSocketListWindows", + "TModalResult", + "Read Timeout", + "inBytes", + "TSiteList", + "+C$_^[", + "AutoLineReduction", + "availableDataLenOut", + "Unexpected variant error", + "A8;D$", + "Shift", + "maBottomToTop", + "X?ENu", + "S`]_^[", + "hsDisconnecting", + "ActivateKeyboardLayout", + "4\"*\"\"C3338", + "UhV&A", + "Process32First", + "B& m8#", + "System Error. Code: %d.", + "Delphi Picture", + "UnhookWindowsHookEx", + "if exist \"", + "GetCurrentThreadId", + "AllowPause", + "Uh/sA", + "OnListenx", + "WaitHintT", + "WSASetServiceW", + "GetCursor", + "GetTempPathA", + "TDragDockObjectEx", + "GetMenuStringA", + "EDivByZero", + "Out of memory", + "TAdvancedMenuDrawItemEvent", + "TShortCutEvent", + "TMetafileImage", + "D$PPj", + "FullRepaint", + "ChangeServiceConfig2A", + "Background", + "October", + "FFF;M", + "OnCloseQuery", + "TServerClientThread", + "odFocused", + "Button Face", + "GetWinMetaFileBits", + "progress", + "Active Border", + "Uh8fC333333", + "Color\\2C", + "SetRect", + "April", + "OnShowl7C", + "TIdInterceptNotifyEvent", + "TBrush<", + "Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.", + "Module32NextW", + "IExtendedHelpViewer", + "Socks server did not respond.$Invalid socks authentication method.%Authentication error to socks server.", + "338?3", + "GetDiskFreeSpaceA", + "Invalid ImageList Index)Failed to read ImageList data from stream(Failed to write ImageList data to stream$Error creating window device context", + "IsControl", + "Canvas does not allow drawing", + "080403A8", + "TFiler", + ":33:\"$", + "TStringList47A", + "ssAlt", + "ImmIsIME", + "BevelInner", + "DrawThemeText", + "GetThemeSysInt", + "ftpReady", + "RegCloseKey", + "SetPixel", + "Window Frame", + "ByRef ", + "EInvalidPointer", + "taLeftJustify", + "GetFileAttributesA", + "SysTrayicon", + "Access violation", + "ARect", + "Caption<", + "TIdSocksInfo0", + "$ZXuH", + "', 2/+07&!4-)1#", + "EIdConnectException", + "DeleteService", + "EInvalidOp", + "CallWindowProcA", + "Invalid ImageList", + "IsWindow", + "TServerWinSocket", + "L & H", + "8Registry", + "SVWUQ", + "ANSI_CHARSET", + "StdCtrls'", + "bdRightToLeft", + "TCustomSocket", + "DLGTEMPLATE", + "CanDock", + "OnClick@:C", + "ARABIC_CHARSET", + "ftpAborted", + "VarR4FromStr", + "TMenuBreak", + "AdjustTokenPrivileges", + "FreeResource", + "ParentShowHint", + "K4_^[YY]", + "FormStyle<", + "(Value has not been set)", + "AlphaBlendValue", + "className", + "No help keyword specified.", + "Icon image is not valid", + "WSAAsyncGetProtoByNumber", + "Owner", + "ReadFile", + "D$*Ph", + "GetEnhMetaFilePaletteEntries", + "JR;Hr", + "Stereo", + "DragCursor", + "UhZ B", + "SetWindowLongA", + ";t$(}(", + "EListError", + "UhVcB", + "inet_addr", + "Jv;L$", + "Error", + "Hf;L$", + "Jj;HR", + "NewTarget", + "TVideoSendThread", + "TEndDragEvent", + "Uh~rE", + "NOT POSSIBLE", + "Q<\"u8S", + "TBorderStyle", + "dumpOutput", + "SysAllocStringLen", + "SVWQf", + "TControlActionLink", + "wsock32.dll", + "%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group", + "TMessageFormH", + "ssDouble", + "D$,Pj", + "inputIsPcm", + "Z]_^[", + "TIdStatus", + "Thread32First", + "SetFilePointer", + "listen", + "remoteHost", + "Theme manager ", + "LOGPROC =", + "WSAGetServiceClassNameByClassIdA", + "MenusXhD", + "UseDockManager", + "0.0.0.0", + "-- setInfoMessageMode() ---------", + "EIdSocksError", + "OnDataSend", + "SetThreadLocale", + ":^9tg", + "OnDragDrop|4C", + "3D Dark Shadow", + "SetClassLongA", + "TCanvas", + "Locked", + "MouseZ", + "GetClassNameA", + "ImageHlp", + "VirtualProtectEx", + "P4s.love", + "UhA#G", + "AutoScroll", + "GH+D$", + "OnDblClick", + "dmActiveForm", + "EOSError", + "fsStrikeOut", + "EIdFileNotFoundU", + "R@;P@", + "OnReceivep", + "R0Z^[", + "Variant overflow", + "BKbhTb~XBK!;", + "1.0.4", + "Color$", + "EJPEG", + "clInactiveCaptionText", + "IsDialogMessageA", + "SendDriverMessage", + "UhX]I", + "THintWindow", + "TMenuDrawItemEvent", + "TBorderWidth", + "FPUMaskValue", + "WSAJoinLeaf", + "WWinSpool", + "CreateMutexA", + "BBABORT", + "TErrorSeverity", + "clInfoBk", + "CBome", + "clBlue", + "EIdSocksRequestFailed", + "Uhj)E", + "Process32NextW", + "Q$]_^[", + "outBytes", + "EVariantInvalidArgError", + "TContinueEvent", + "ParentBackground", + "3:\"\"\"\"\"", + "Scaled", + " channels", + "I)#E*3Wj", + "TunavclWaveOutDevice", + "paRight", + "Af;D$", + "TPropIntfFixup", + "S0_^[]", + "SetNamedPipeHandleState", + "JR)Hf", + "CloseDriver", + "IdComponent", + "ExtActns", + "TResourceManager", + "D$,;L$", + "minVolumeLevel", + "OpenThemeData", + "SetWindowPos", + "CreateIcon", + ":GauOFKu", + "WINNLSEnableIME", + "CaptionL", + "P]_^[", + "SILENT", + "RHelpIntfs", + "clCaptionText", + "Ht(Ht?H", + "bdRightToLeftNoAlign", + "Cd;Cpt", + "clHighlightText", + "AStream", + "EVariantOutOfMemoryError", + "Invalid filename", + "IMYNMUDP", + "RegisterClipboardFormatA", + "GetWindowRect", + "TMyPlugIn", + "jjjjjjjj", + "K,;K(u", + "UhW C", + "TClientSocket", + "qOk7=!", + "OnShowSV", + "ZwOpenSection", + "VisibleD8C", + "waveInGetPosition", + "Menu Text", + "fsItalic", + "recvfrom", + "Center\\2C", + "Constraints", + "Q`YY]", + "RegDeleteKeyA", + "bsDialog", + "HANGEUL_CHARSET", + "BoundPort", + "odInactive", + "select", + "RegisterServiceCtrlHandlerA", + "WSAGetServiceClassNameByClassIdW", + "HorizontalOffset", + "Uh5FD", + "ASCIIFilter", + "TBorderIcons", + "CreateProcessA", + "clHighlight", + "stNonBlocking", + "$:Cjt_", + "OnDisconnectx", + "TDependency", + "DrawMenuBar", + "WfC333", + "crSize", + "TunavclWaveInDevice,", + "FromIP", + "333338", + "GetThreadLocale", + "RegisterClassA", + "MousePos", + "Uh]fC", + "TCriticalSection", + "ZwOpenProcess", + "SharedTypes", + "clWhite", + "OnStartDrag", + "C0_^[", + "GetThemeTextMetrics", + "Visible<", + "(Z]_^[", + "OnShortCut", + "TSimpleEvent", + "ExitWindowsEx", + "KWindows", + "Window Background", + "Integer overflow Invalid floating point operation", + "GetThemeString", + "LongWord", + "QueryPerformanceCounter", + "Max line length exceeded.", + "UhUSG", + "TServerClientWinSocketT", + "waveOutGetDevCapsA", + "ShowHintD1C", + "onFeedDone", + "psClear", + "realTime", + "S _^[", + "TabOrder", + "Images", + "GetThemeRect", + " Bit; ", + "Host<", + "UhknA", + "AutLoginTCPClientConnected", + "Bad protocol option.", + "VarAnd", + ":*3:\"$3338", + "QTGNu", + "CANCELED", + "Paused", + "EOutOfResources,1A", + "FlatSB_ShowScrollBar", + "GetThemeIntList", + "CopyEnhMetaFileA", + "Ph0\"D", + "LOCALHOST", + "T;{8|", + "LoadLibraryA", + "VarDiv", + "IdSocks", + "LoadStringA", + "WSALookupServiceBeginA", + "Resource %s not found", + "vHideProcess", + " !\"#$%`", + "TIdConnectionIntercept", + "Scan line index out of range!Cannot change the size of an icon", + "$ZXw'", + "GetThemeTextExtent", + "GB2312_CHARSET", + "$ZXv)", + "ebutton", + "TlsSetValue", + "alCustom", + "VariantCopy", + "Sub-menu is not in menu", + "#32770", + "Interactive", + "Stopped", + "Property is read-only", + "3333339", + "4DF334DC33", + "Wednesday", + "t2Ht\\", + "OnCanResize", + "I/O error %d", + "THelpEvent", + "Ht2Hu^", + "EStreamError", + "EIdStackSetSizeExceededj", + "mpr.dll", + "alClient", + "EWriteError", + "comctl32.dll", + "Controls", + "TSizeConstraints42C", + "VirtualAllocEx", + "CONNECT ", + "5Themes", + "UhucG", + "ImmSetConversionStatus", + "EIdCouldNotBindSocket", + "GetStockObject", + "QTypInfo", + "I)%$5", + "Toolhelp32ReadProcessMemory", + "NTDDK", + "Array ", + "C33333833?33", + "PhldI", + "combobox", + "Can't listen on an open socket", + "TOwnerDrawState", + "TMYNMUDP", + "TBitmapImage", + "GetScrollInfo", + "ssCtrl", + "GetMonitorInfo", + "GP t;", + "device handle is invalid", + "clBtnFace", + "GetSubMenu", + "remotePort", + "EASTEUROPE_CHARSET", + "TCustomAction@7D", + "L$8;T$", + "TDependencies", + "K<;K(u", + "OnExecute", + "toolbar", + "clDefault", + "ParentBiDiMode<", + "clOlive", + "sx;P`u", + "WaitMessage", + "CheckMenuItem", + "SysFreeString", + "unaMsAcmFormatTag", + "odChecked", + "poOwnerFormCenter", + "ctBlocking", + "wmRead", + "Windows", + "EMenuError", + "Unable to create directory", + "GetSystemPaletteEntries", + "psDot", + "OnHideP", + "$YZ^[", + "OnError", + "overNum", + "GetWindow", + "clGray", + "TControlScrollBar", + "fpFixed", + "Height", + "MuLaw", + "clMenuText", + "EKG;|$", + "ImageList_DrawEx", + "acmDriverClose", + "TIcon", + "psDashDot", + "NetShareEnum", + "SeShutdownPrivilege", + ";ADti", + "Server", + "OnStatus", + "PhX^G", + "TFontName", + "Thread creation error: %s", + "TBitmapCanvas", + "334C3", + "OnMouseWheelUp", + "hsConnected", + "TIdRFCReply", + "handle being used simultaneously on another thread (eg callback)", + "WSAEnumNetworkEvents", + "Cream", + "WSAStartup", + "TFontCharset", + "Confirm", + "MonitorFromPoint", + " hhhJ", + "FH_MUTEX", + "Stack overflow", + "$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)", + "TStreamL8A", + "c33*C333", + "saNoAuthentication", + "Uhw B", + "QhGNu", + "pmCopy", + "Operation aborted(Exception %s in module %s at %p.", + "bsBDiagonal", + "MultiByteToWideChar", + "33>ffffc338", + "WSASendTo", + " GGTO try", + "calcVolume", + "TPanel", + "QHAQHAQHAQHAQ", + "TServiceType", + "Too many open files", + "acmDriverMessage", + "BiDiModeP+A", + "ntohs", + "%s (%s, line %d)", + "bsNone", + "Ch;Ctt", + "version.dll", + "_^[Y]", + "DEL \"", + "CreateThread", + "shell32.dll", + "Uh53E", + "GetAcceptExSockaddrs", + "waveFormatTag", + "File \"%s\" not found1Only one TIdAntiFreeze can exist per application.", + "Cannot allocate socket.", + "C& m<(", + "TCustomImageList", + "ssHotTrack", + "Ph|t@", + "TShortCutList", + "TServerAcceptThreadh", + "WSAProviderConfigChange", + "Qh_^[", + "odNoFocusRect", + "maLeftToRight", + "DesignSize", + " 2001, 2002 Mike Lischke", + "EIdCanNotBindPortInRange", + "GetFocus", + "odNoAccel", + "VarBstrFromDate", + "unaWaveDevice", + "caHide", + "GlobalLock", + "IdTCPStream", + "ImmReleaseContext", + "TDragObject", + "Qj@RP", + ";BHtE", + "Unknown", + "clNavy", + "OrigStr:", + "Purple", + "3.14 ", + "AutoLoginTimerTimer", + "u%CNu", + "THelpContext", + "UninitializeFlatSB", + "DEFAULT_CHARSET", + "33333:\"$3333338", + "OEM_CHARSET", + "CreatePenIndirect", + "WSARecvDisconnect", + "UhFPA", + "VariantClear", + "MulDiv", + "Classes", + "AlphaBlendT", + "2\"\"333:\"C8", + "2\"\"#33:DC8", + "Floating point overflow", + "IStringsAdapterL", + "BorderStyle", + "IdRFCReply", + "IdStream", + "FillRect", + "cl3DLight", + "USVW1", + "WriteFile", + "Highlight Background", + "handled", + "GlobalMemoryStatus", + "PatBlt", + "PREVIEWGLYPH", + "20050101", + "UhG)E", + "eeAccept", + "Width", + "Pointer", + "alLeft", + "sActiveX", + "dst_SamplesPerSec", + "ControlService", + "YZ]_^[", + "Uha`G", + "Bad address.", + "ReadProcessMemory", + "HitTestThemeBackground", + "UhFiA", + "D$ H;D$", + "ClientType", + "mbNone", + "Bad file number.", + "pcm_bitsPerSample|", + "PercentDone", + "RegisterAutomation", + "33?33", + "\"DDB\"\"$3", + ";w8tF", + "acmFormatTagEnumA", + "IsThemeActive", + "Uh qA", + "ExitProcess", + "R ;C0|", + "Error creating window class+Cannot focus a disabled or invisible window!Control '%s' has no parent window", + ";5L;J", + "UhWMD", + "Image.bmp", + "G)#x<(", + "CP@t2", + "MSWHEEL_ROLLMSG", + "TCollectionItem@4A", + "EZlibError", + "Ignore", + "Uh9}G", + "InsertMenuItemA", + "Exception in safecall method", + "OnThreadStart", + "WSAAsyncGetServByName", + "SetScrollRange", + "DeleteMenu", + "TProgressEvent", + "Uh[sB", + "SP_^[", + "HDAG*$5", + "startpanel", + "?WinInet", + "LocalAlloc", + "EInvalidGraphicOperation", + "&Close", + "!EIdSocksServerNetUnreachableError", + "GdiFlush", + "\"RTLConsts", + "Unknown socks error.", + "clMenu", + "Started", + "CQ tA", + "Font.Charset", + "EIdWS2StubError", + "TButtonActionLink", + "P.reloc", + "TBasicActionLink", + "akBottom", + "BoundIP<", + "clScrollBar", + "VarMul", + "EHelpSystemException", + "Address already in use. Cannot assign requested address.", + "VirtualQueryEx", + "GetKeyboardLayoutList", + "WSALookupServiceNextW", + "TPenMode", + "ClientPortMin<", + " at 0x", + "GetMenuItemCount", + "WSAGetOverlappedResult", + "MonitorFromWindow", + "window", + " ", + "IdAntiFreezeBase", + "WSAStringToAddressA", + "OutputDebugStringA", + "CreateServiceA", + "mmmm d, yyyy", + "\"J\"C3333", + "MS_WINHELP", + "D*C33383", + "TCustomActionList", + "333*C33", + "WinSock", + "SysReAllocStringLen", + "PicturetiD", + "GetBrushOrgEx", + "VarNeg", + "OnStartD", + "Operation now in progress.", + "Not enough timers available@GroupIndex cannot be less than a previous menu item's GroupIndex5Cannot create form. No MDI forms are currently active*A control cannot have itself as its parent", + "UhWdI", + "ClientPortMax", + "OnKeyUp", + "Ctl3D", + "Heap32ListNext", + "$Z_^[", + "tlBottom", + "htons", + "TGraphicControl$EC", + "ntohl", + "packetsLost", + "eeLookup", + "TWaveSendThreadU", + "TStringList", + "Process32FirstW", + "Uh+>B", + ";L$$}", + "ResumeThread", + "Brush<", + "6.&", + "CreateDirectoryA", + "waveOutClose", + "TDragOverEvent", + "mbRight", + "GetThemePosition", + "AutoLoginTimerTimer!", + "DestroyIcon", + "LOGTOSCREEN=", + "Inactive Border", + "TIdTCPConnection", + "registry key not found", + "htonl", + "TServerSocket", + "L$(;\\$", + "Interval", + "poDefaultSizeOnly", + "Uh*F@", + "\"J\"$3", + "QS<$t", + "&Main", + "TCloseEvent", + "ActiveControl", + "ws2_32.dll", + "3333Dc3333333", + "bad registry database", + "TErrorEvent", + "MAPI32.DLL", + "bdLeftToRight", + "ImageList_DragMove", + "TWinControlActionLink", + "GA", + "Q8FOu", + "TIdSocketList", + "GetDeviceCaps", + "TWinHelpViewer", + "TJPEGImage", + "%s_%d", + "esCritical", + "PixelsPerInch", + "CharLowerA", + "QQQQQQQSVW", + "$EIdSocksServerConnectionRefusedError", + "WSASetBlockingHook", + "Fp_^[", + "ExceptionH", + "TextHeight", + "tTHt1Ht>", + "GlobalDeleteAtom", + "ExtCtrls", + "E'\"P*!", + "3333:\"$", + " Http", + "svSocks5", + "MaskBlt", + "VarDateFromStr", + "USER32.DLL", + "TFormStyle", + "DrawFrameControl", + "IInterface", + "pmXor", + "Width<", + "File not found", + "RemotePort<", + "Menu index out of range", + "cunaWave", + "autoActivate", + "CreateSolidBrush", + "clPurple", + "OnClientError", + "UhesE", + "AnimateWindow", + "tfd333338", + "OpenSCManagerA", + ";T$ }", + "TFontPitch", + "SendBufferSize", + "TThreadNotifyEvent", + "bsCross", + "T]_^[", + "RegOpenKeyExA", + "GetPluginInfo", + "\\RUNExeMemUnit", + "Medium Gray", + "OnConnected", + "MSH_WHEELSUPPORT_MSG", + "crUpArrow", + "33333833", + "OnKeyDown", + ";w$t|", + "Uh85H", + "3333333:3333333383", + "UhAfB", + "MainF0rmVer2", + "\"*\"$33", + "TDefaultMonitor", + "H(\"tM4", + "\"*:\"$", + "UhguC", + "Variant", + "TCloseAction", + "TClientType", + "OtAOt ", + "C$PVj", + "TCustomAction", + "TStrings", + ":X?s&", + "Privileged instruction", + "Color<", + "ASync Lookup", + "WNetEnumResourceA", + "D$ ;CH}4", + "yWinSock2", + "Alignment", + "UhrRA", + "PWj W", + "D$$Pj", + "%s%s%s%s%s%s%s%s%s%s", + "August", + "WSAInstallServiceClassW", + "acmFormatEnumA", + "clWindowText", + "GetWindowTextA", + "Other", + "333>fd333333", + "F04KB", + ";CDt:", + "Name<", + "Position", + "EZeroDivide", + "<$BMt", + "TStartType", + "GetMenuItemID", + "ImageList_Add", + "Monday", + "Cursor", + "CPPVj", + "SetBkColor", + "Uh;4B", + "QQQQS", + "ReportLevel8", + "JwaAclApi", + "crSizeWE", + "Connect timed out.", + "TFontStyle", + "UhYaA", + "waveInReset", + "TPUtilWindow", + "TDragKind", + "unaWaveHeader", + "Info Text", + "TAnchorKind", + "Integer", + "Sender", + "OnClientConnectx", + "Cancel\\1C", + "Break", + "GetForegroundWindow", + "UheID", + "CRC32", + "Uh/$B", + "Left<", + "SvcMgr", + "waveOutGetErrorTextA", + "ImageList_Write", + "LOGTOFILE =", + "Winsock Initialization Error.", + "C4;CHr3", + "OnMouseMove", + "%s is not a valid service.", + "B&\"H)#", + "Can't create new socket", + "MaxHeight", + "BIdIOHandler", + "Scroll Bar", + "fsStayOnTop", + "TPenStyle", + "THelpManager", + "BiDiMode", + "TStreamAdapter", + "CallNextHookEx", + "waveInPrepareHeader", + ",]_^[", + "waveInGetErrorTextA", + "IHelpSystemL", + "MoveFileA", + "Proportional", + "direct", + "Username<", + "Uh[yD", + "33338", + "SetROP2", + "C3333333", + "IntersectClipRect", + "Invalid property value", + "^dVhx", + "VerQueryValueA", + "D$(;D$", + "esSevere", + "EIdAlreadyConnected@", + "SaveDC", + "UhhkG", + "pmBlack", + "OnMouseUp", + "Uhc!B", + "@DPh\\", + "WindowFromPoint", + "TFileName", + "ImageList_GetIconSize", + "TChangeLink", + "MsgWaitForMultipleObjects", + "OnDataReceived", + "IdIntercept", + "hsStatusText", + "VariantChangeType", + "UhhhI", + "function isn't supported", + "EIntfCastError", + "UNINSTAL.BAT", + "ZwOpenFile", + "ImageList_DragShowNolock", + "OnClick", + "_^[YY]", + "333333:\"33333338", + "u$;~|u", + "Uh:bG", + "EClassNotFound", + "Uh7c@", + "ECompressionError", + "psEnding", + "TThemeServices", + "EnableScrollBar", + "GetStringTypeExA", + "Video.avi", + "Enabled|", + "TServerClientThreadh", + "No route to host.", + "poDefault", + "IdTCPConnection", + "SysConst", + "OnGetSocket", + "TDragObjecth+C", + "L$@;\\$", + "pcm_samplesPerSec|", + "MonitorFromRect", + "TShortCutList$6D", + "ClientWidth", + "bdRightToLeftReadingOnly", + "t?Htb", + "TButtonControl", + "HelpFileX", + "SetFileAttributesA", + "formatTagImmunable", + "TRegGroup", + "EnableMenuItem", + "TScrollBarStyle", + ";F$t=", + "ImmSetCompositionFontA", + "t%HtIHtm", + "UhQ'@", + "acmGetVersion", + "UhA|E", + "PopupAlign$!H", + "RegisterEventSourceA", + "3332*", + "WSAStringToAddressW", + "I*&F& S", + "t-Rf;", + "TGetSiteInfoEvent", + "Unsupported clipboard format", + "AllowStop", + "getpeername", + "TClientHandleThread", + "Z_^[X", + "RUSSIAN_CHARSET", + "s(;~ t8", + "C(_^[Y]", + "SetParent", + "t\"Jt9JtP", + "Action", + "%d.%d.%d.%d", + "minActiveTime", + "3334JC33333338?333", + "THandlerEvent", + "Uh5l@", + "TServerType", + "Category", + "GMMSystem", + "Window Text", + "TMenuActionLink(aD", + "333333:\"C3333338", + "UhGYB", + "SVWjH", + "getServbyport", + "QQQQQQQ", + "TServiceEvent", + "SetDIBColorTable", + "WSAGetLastError", + "TSocksVersion", + "TAbstractSocket", + "GetThemePropertyOrigin", + "HKEY_CURRENT_USER", + "CopyMode", + "R,;C4}!", + "C8;C$t", + "ExpandEnvironmentStringsA", + "YZ_^[", + "ShowCursor", + "QpYY]", + "pmNot", + "D'\"`1\"", + "GetPluginRun", + "CreateToolhelp32Snapshot", + "UhQmA", + "GetLastActivePopup", + "MaxLineAction<", + "A%!S+", + "DestroyCursor", + "unavclPipeDataEvent", + "TWinControl", + "ErrorEvent", + "Uhu+F", + "commdlg_FindReplace", + "EIdSocksServerRespondError", + "TServiceTableEntryArray", + "dJwaAccCtrl", + "trackbar", + "OnDockDropp6C", + "TSharedImage", + "SyncObjs", + "u+;L$", + "ImageList_SetIconSize", + "333333?", + "packetsReceived", + "pmMergePenNot", + "QQQQSVW", + "mouse_event", + "OnCreate", + "*.dat", + "Tuesday", + "ImmSetCompositionWindow", + "pmLeftClick", + "!'%s' is not a valid integer value", + "GetThemeEnumValue", + "pmNotMask", + "Wh` F", + "TSocksAuthentication", + "Uh<`G", + "GetVersionExA", + "WSAWaitForMultipleEvents", + "ShortInt", + "DISPLAY", + "TabStop", + "Stretch", + "Uh0+D", + "NetShareAdd", + "TFontStyles", + "fff3333", + "ntdll.dll", + "OnAccept", + "closesocket", + "3333333333333338", + "FormCreate", + "LoadIconA", + "TServerClientWinSocket", + "gIL,7", + "Caption\\2C", + "BevelWidtht*A", + "Cancel", + "ExitThread", + "ImageList_Read", + "Saturday", + "D$,PW", + "Uh;TB", + "SubMenuImages", + "u*;~8u", + "ClientHeight<", + "&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz", + "eeSend", + "Aj;Brsm", + "Uhw,B", + "UhJgG", + "UhyqG", + "ERegistryException", + "Division by zero", + "WSASocketW", + "EnumThreadWindows", + "unknown error code", + "TagID<", + "$VarUtils", + "?$ H(#", + "Width@", + "TTabOrder", + "taRightJustify", + "uxtheme.dll", + "GetThemeBool", + "biHelp", + "Uh=]D", + "unaMsAcmFormat", + "header", + "AVICAP32.dll", + "Graphics", + "ERangeErrorl", + "Q<]_^[", + "ReadTimeout", + "pmMergeNotPen", + "unaMemoryStreamU", + "TControlScrollBar8", + "TKeyPressEvent", + "productkey", + "String", + "keybd_event", + "OnPopup", + "TObject0", + "OnlyWhenIdle", + "poNone", + "Uh3RE", + "bvSpace", + "UhZuA", + "EUnderflow", + "D$HPkD$TdPV", + "TIdTCPClient", + "CloseClipboard", + "fC333?3", + "ParentCtl3D", + "D$UPjP", + "TCustomServerSocket", + "t&ItZ", + "unaDataProxyThread", + "3336fC3333338", + "Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.", + "GetThemeSysColor", + "CloseServiceHandle", + ";Xdt>", + "SetCapture", + "CharToOemA", + "QpGNu", + "psStarting", + "KHQRP", + "ASender", + "poDesigned", + "TControlCanvas", + "fsMDIForm", + "8]_^[", + "Operation already in progress.", + "TIdentMapEntry", + "Colorh", + "TIdBaseComponentt", + "EAbstractError", + "BP_^[]", + "VS_VERSION_INFO", + "DeleteEnhMetaFile", + "EnableWindow", + "AFBHu", + "QQQQSV", + "ImageList_Remove", + "GetComputerNameA", + "DrawIcon", + "SWSVj", + "RD;PD", + "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\WinOlfApp", + "JwaNtStatus", + "WSAAddressToStringW", + "EVariantInvalidOpError", + "OnAdvancedDrawItem$_D", + "registry value not found", + "OnKeyPress", + "TUnDockEvent", + "gJwaWinType", + "ShortCut", + "Ih;J4u", + "capCreateCaptureWindowA", + "TService", + "EExternalException", + "Enter", + "gethostbyname", + "General SOCKS server failure.\"Connection not allowed by ruleset.", + "EIdSocksServerCommandError", + "WSARecv", + "(ShlObj", + "QueryServiceConfig2A", + "D$ xTJ", + "Php+B", + "ACanvas", + "TThread", + "Selected", + "DragObject", + "L$4;T$", + "IsClipboardFormatAvailable", + "TSocks5Proxy", + "psDash", + "OnMeasureItem", + " AMPM", + "GlobalReAlloc", + "OnClose", + "Font.Color", + "TGraphic\\", + "IDF%0", + "ThreadCacheSizex", + "Uhl&B", + "stThreadBlocking", + "FlatSB_GetScrollProp", + "Comments", + "No help found for %s#No context-sensitive help installed$No topic-based help system installed", + "FindFirstFileA", + "$;Zx|", + "KeyPreview", + "pmNotXor", + "@?:F?v", + "Magellan MSWHEEL", + "State", + "UhhAG", + "Operation would block. ", + "TCustomDockForm", + "lstrcpyW", + "taCenter", + "|IdResourceStrings", + "tlCenter", + "B|YY]", + "Caption", + "TGetSocketEvent", + "EnterCriticalSection", + "Button Text", + "gethostname", + "EnumDisplayMonitors", + "OnResize", + "ImageList_GetImageCount", + "deviceId", + "Floating point underflow", + "ImageList_GetDragImage", + "SetErrorMode", + "Stage", + "D$ ;D$$", + "VarAdd", + "RegisterWindowMessageA", + "poScreenCenter", + "registry delete error", + "OnBufferInvalid", + "TClientWinSocket", + "Password", + "pcm_NumChannels", + "DrawThemeBackground", + "TForm", + "dsDragLeave", + "IsChild", + "3CommDlg", + "Shift+", + "TWorkMode", + "UpdateWindow", + "EInvalidGraphic", + "33333", + "TTextLayout", + "GetPixel", + "ShowAccelChar", + "Color", + "Microsoft ", + "clBtnHighlight", + "C ;C$s", + "No argument for format '%s'\"Variant method calls not supported", + "ImageList_EndDrag", + "paLeft", + "f#CTf", + "Ctrl+", + "connect", + "YesToAll", + "EVariantDispatchError", + "S8_^[]", + "UhQ.G", + "GetThemeDocumentationProperty", + "TIdRFCReplyx", + "UhpYD", + "TTL expired.", + "IdSocketHandle", + "TMenuAutoFlag", + "D$,+D$", + "EIdProtocolReplyError", + "WSARecvEx", + "Uhu,F", + "T;C$|", + "Invalid stream operation", + "EVariantBadIndexError", + "IsRectEmpty", + "FindWindowA", + "UnmapViewOfFile", + "IdleTimeOut", + "Dialogs", + "83Bome", + "OnLookupx", + "stAuto", + "DefaultMonitor", + "ImageList_Draw", + "FileVersion", + "device already allocated", + "clMenuHighlight", + "Down(", + "GlobalAddAtomA", + "gdi32.dll", + "UhPxE", + "!Socks5Proxy", + "EIdReadLnMaxLineLengthExceeded", + "PeekMessageA", + "Cannot hide an MDI Child Form)Cannot change Visible in OnShow or OnHide\"Cannot make a visible window modal", + "NETAPI32.DLL", + " deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly ", + "ICustomHelpViewerL", + "t=HtN", + "QlYY]", + "RegEnumKeyExA", + "alTop", + "Uhm%F", + "t-Itk", + "DrawTextA", + "Visible", + "Y[YY]", + "EIdInvalidSocket", + "GetDriveTypeA", + "GetMonitorInfoA", + "Uh&?H", + "TCanResizeEvent", + "Invalid argument.", + "Service failed on %s: %s", + "DOITANDILOVEU", + "TActionLinkSV", + "TEvent", + "Delphi%.8X", + "ssRight", + "t%Jt?Jt[", + "Forms8", + "UhP@E", + "FontX*C", + "listview", + "UhdCB", + "TDragControlObject", + "ZwQueryObject", + "TComponent", + "GetThreadPriority", + "interrogate", + "BeforeUninstallT", + "bvRaised", + "RegDeleteValueA", + "odHotLight", + "clock", + "CharsetL", + "@IdStackConsts", + "hsDisconnected", + "&Ignore", + "GetSysColor", + "KruwoSoft", + "Winlogon", + "NewHeight", + "biMinimize", + "OnClick@^D", + "LocalPort<", + "TSocketErrorEvent", + ":P`tA", + "acmDriverDetailsW", + "EInvalidCast", + "EIdStackError", + "ComStrs", + "odGrayed", + "WSADuplicateSocketW", + "ShowWindow", + "127.0.0.1", + "TCollection", + "T;{$|", + "unaObjectList", + "G'\"D$", + "WSALookupServiceEnd", + ";^`u0", + "#3333333", + "Ph$A@", + "crVSplit", + "WSAUnhookBlockingHook", + "WNetGetUserA", + "Interface not supported", + "JConsts", + ";K4w/", + "THelpType", + "DeregisterEventSource", + "CVariants", + "Ht Ht.", + "Items", + "OnChange", + ";B@t/", + "Service", + "JjI)Hf", + "ApplicationHasPriority<", + "pcm_SamplesPerSec", + "continue", + "UNPREPARED", + "NumberBytes", + "WSASetServiceA", + "", + "AutoSize", + "GetCurrentPositionEx", + "Menu Background", + "EndPaint", + "AunitResourceRCData", + "S\\_^[]", + "ImmSetOpenStatus", + "VarNot", + "NumericCode", + "UDPSockError", + "IdTCPClient", + "Menus", + "DefMDIChildProcA", + "TSizeConstraints", + "TKeyEvent", + "VirtualQuery", + "VarMod", + "clTeal", + "lstrcmpiA", + "GetKeyboardLayout", + "&Controls", + "TStartEvent", + "ImageList_GetBkColor", + "Not enough data in buffer.", + "WSAEnumProtocolsW", + "TExceptRec", + "MenuAnimation", + "TIdConnectThread", + "unaEvent", + "HKEY_CURRENT_CONFIG", + "CreateFileA", + "CreateDIBitmap", + "GetMenu", + "maManual", + "GetWindowDC", + "Uh0AE", + "mapped", + "stDisabled", + "GlobalFree", + "Space", + "msacm32.dll", + "GetWindowThreadProcessId", + "thread_func()[id=%.8x] - exception \"%s\"", + "TServiceApplication(", + "direct|", + "unaMsAcmAPI", + "fMN1?\"", + "Software\\Borland\\Delphi\\Locales", + "fpDefault", + "Command not supported.", + "GetParent", + "Heap32ListFirst", + "formatTag", + "TIconImage", + "ClientHeight", + "GetCursorPos", + "TOnReceive", + "GetTextExtentPointA", + "CreateCompatibleBitmap", + "QQQQ3", + "EnabledT", + "GetThemeSysBool", + "waveInStop", + "PopupAlign", + "WindowState", + "HKEY_CLASSES_ROOT", + "OnShutdown", + "Uh5gA", + "UhqkA", + "clActiveBorder", + "BEI_ZHU", + "V:P\\t", + "maAutomatic", + "MessageBeep", + "GREEK_CHARSET", + "AM/PM", + "OnConstrainedResize@:C", + "S0_^[", + "Uh=-G", + "GetTickCount", + "GetKeyState", + "BorderIcons`", + "G8l.F", + "\"$c33333", + "Message too long.", + "GetLongPathNameA", + "ImmGetConversionStatus", + "P$;T$", + "dStdCtrls", + "L$,;L$", + "Message", + "Z:Pjt", + "$ZXtY", + "t", + "Margin", + "rstr<", + "SetFocus", + "TStream", + "DestroyWindow", + "InterlockedIncrement", + "BkU'9", + "VarBstrFromBool", + "TProgressStage", + "2$B\"\"\"\"C38", + "P.rsrc", + "onDataAvailable", + "TInterfacedPersistent", + "Invalid data type for '%s' List capacity out of bounds (%d)", + "UhZFB", + "ShortCutText", + "svSocks4A", + "clAppWorkSpace", + "Uh\"VG", + ";XDt#", + "TServiceStartThread", + "OnStreamInvalid", + "WSACancelASyncRequest", + "OnMouseUpD9C", + "$ZXw6", + "D$$PU", + "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup", + "stWin32", + "TDockOverEvent", + "E&\"H*&J,)I+'I+'J-'H,%C& ? ", + "Incrementh", + "~D_^[Y]", + "GetKeyboardState", + "TCustomVariantType", + "Allow", + "R@GNu", + "PlayEnhMetaFile", + "DrawIconEx", + "MessageBoxA", + "UhJdC", + "MAINICON", + "INSTALL", + "THelpViewerNode", + "TIdAntiFreezeBase", + "DisplayName", + "Module32First", + "waveOutGetDevCapsW", + "Range check error", + "clInactiveBorder", + "OnKeyDown@4C", + "Uh=qA", + "TComponentName", + "WSAGetQosByName", + "TStopEvent", + "OnProgressl7C", + "GetVersionExW", + ";JwaWinNT", + "unaMsAcmObjectTag", + "BBIGNORE", + "File name too long.", + "Button Shadow", + "EIdSocksServerAddressError", + "WSACleanup", + ",;=XkJ", + "Invalid clipboard format Clipboard does not support Icons", + "0]_^[", + "SetCurrentDirectoryA", + "Default", + "TClassFinder", + "AutoHotkeys", + "Printers", + "Variants", + "UhW!J", + "GetPriorityClass", + "mbBreak", + "TMenu", + "ssLeft", + "IDesignerNotifyL", + "BALTIC_CHARSET", + "EnumClipboardFormats", + "Uh:&G", + "BUTTON", + "LoadCursorA", + "GetThemeMargins", + "Strings", + "DefFrameProcA", + "clRed", + "acmDriverOpen", + "TWindowState", + "TCompressionStream", + "psRunning", + ";C$t4", + "TWorkBeginEvent", + "ulj@h", + "TPosition", + "pmRightDblClick", + "Sleep", + "__WSAFDIsSet", + "QxYY]", + "TCustomZlibStream", + "BBALL", + "TRegistryS", + "DragKind", + "TransparentColorValue\\2C", + "HelpIntfs", + "EFCreateError", + "s8VV3", + "w;;t$", + "Invalid variant type", + "getprotobynumber", + "Operation not supported", + ";Bdt*", + ".Silvana", + "OnResizel7C", + "OpenDesktopA", + "Service installed successfully/Service \"%s\" failed to install with error: \"%s\" Service uninstalled successfully1Service \"%s\" failed to uninstall with error: \"%s\"", + "T$(;\\$", + "Cannot drag a form", + "TColor", + "Font.Name", + "Tracking", + "TPropFixup", + "Not Connected", + "@8X'D", + "HttpProxy", + "IdIOHandler", + "clear", + "Uh?3D", + "fDFfC338", + "OpenProcess", + "SetLayeredWindowAttributes", + "Stream", + "SocksInfo", + "Connection refused.", + "waveInGetDevCapsW", + "Dispatch", + "False", + "OnDockOver", + "Smallint", + "waveOutPrepareHeader", + "ParentColor<", + "vYgAG.&=", + "EMathError", + "uIdGlobal", + "TThreadListH2A", + "BBCLOSE", + "ParentColor", + ";{HtK", + "TIdIOHandlerSocketP", + "SetCursor", + "User32.dll", + "Polyline", + "availableDataLenIn", + "EnumWindows", + "dst_NumChannels", + "TTrackButton", + "THttpProxy", + "Ht7Ht", + "AviCap", + "ScreenSnap", + "\"EIdSocksServerHostUnreachableError", + "ExtCtrls7", + "unaWaveOutDevice", + "WinHelpA", + "TFileFormat", + "waveOutReset", + "OnClientWrite", + "EIdSocksUnknownError", + "Module32FirstW", + "Servicex", + "Network unreachable.", + "Uhp8B", + "wsNormal", + "N4)F0", + ":^8tB", + "Sh0\"D", + "UhE,H", + "crMultiDrag", + "TWorkEvent", + "UhIzB", + "WideString$", + "WSAEnumNameSpaceProvidersW", + "TMonitor", + "fsBold", + "December", + "Align", + "odComboBoxEdit", + "UhsvE", + "Socks5ProxySV", + "EIdInvalidPortRangeSVW", + "AWorkCountMax", + "83338", + "unaAbstractGate", + "C4;CH", + "F 8-@", + "3333333333338", + "WSAAddressToStringA", + "ESocketError", + "IsThemeDialogTextureEnabled", + "?TjdR", + "socket", + "UhR(F", + ":_[up", + "Thread Error: %s (%d)*Windows socket error: %s (%d), on API '%s'", + "I)\"51", + "GetDesktopWindow", + "Information", + "GET HTTP://", + "Host not found.", + "Socket operation on non-socket.", + "NoRealMode", + "unaPlacebo", + "DAREAMFORSS", + "`DATA", + "GetStartupInfoA", + "Rectangle", + "Caption Text", + "calcVolume|", + "IOleFormL", + "pmNop", + "AdjustWindowRectEx", + "3B\"\"$33333", + "NMConst", + "TaskbarCreated", + "pmWhite", + "UhT%A", + "unaMsAcmDriver", + "Uh}pG", + "ModalResult", + "ScktComp", + "QQQQQS", + "PtInRect", + "mbMiddle", + "Font.Height", + "S`^[]", + "EInvalidOperation", + "crSizeNWSE", + "clInfoText", + "333333", + "L]_^[", + ":\\Program Files\\Internet Explorer\\IEXPLORE.EXE", + "QQQQQQQS", + "JwaWinBase", + "TIdComponent", + "vcltest3.dll", + "t f;J", + "TGetThreadEvent", + "A^;D$", + "TBrushStyle", + "/wwwroot/", + "TEventLogger", + "RegQueryInfoKeyA", + "Socket type not supported.\"Operation not supported on socket.", + "ClientToScreen", + "stDevice", + "TContainedAction", + "GetFileSize", + "IDockManagerL", + "Style<", + "CreatePopupMenu", + "ImageList_Create", + "FlatSB_SetScrollRange", + "unavclInOutPipe", + "BBHELP", + "Warning", + "onDataDSP", + "TTelnetThread", + "wwwroot/", + "tPHt8", + "SetCursorPos", + "CallHelp", + "SetWinMetaFileBits", + "F$4-@", + "XD;PHu", + "eeDisconnect", + "BevelOuter", + "9;C4|", + "WSAInstallServiceClassA", + "INFNAN", + "GetThemeMetric", + "Range", + "MSH_SCROLL_LINES_MSG", + "H)\"^8)", + "Sky Blue", + "EIdClosedSocket", + "error value out of range", + "TList", + "TStreamInvalid", + "kernel32.dll", + "Thread32Next", + "Failed to set data for '%s'", + "memory allocation error", + "Software\\Borland\\Locales", + "Addressd", + "GetModuleFileNameExA", + "$;C8|", + "G0_^[", + "WS2_32.DLL", + "EConvertError", + "Button Highlight", + "ShowDesigning", + "$;V$|", + "GetClipBox", + "Invalid argument to time encode", + "VertScrollBar", + "I^+HN", + "WSAAccept", + "EIntError", + "jjjjj", + "G|_^[", + "JOHAB_CHARSET", + "dmAutomatic", + "Pitch<", + "HH':'mm':'ss", + "wininet.dll", + "IniFiles", + "mIdSocketHandle", + "TApplication", + "Uh`xI", + "clNone", + "TScrollBarInc", + "GetWindowOrgEx", + "Shell_NotifyIconA", + "FileTimeToLocalFileTime", + "ImageIndex", + "eeReceive", + "TShortCut", + "T;s$|", + "TObject$", + "Uh]aC", + "bsSingle", + "WSASendDisconnect", + "clMedGray", + "WSALookupServiceBeginW", + "TrackPopupMenu", + "pmRightClick", + "bsSolid", + "TIdBaseComponent", + "TRCDataFormResourceDetails", + "ESafecallException", + "FreeLibrary", + "TBitmap", + "Friday", + "SharedTypesU", + "EqualRect", + "clSilver", + "C$ 3@", + "bsVertical", + "TMouseEvent", + "Uh/\\A", + "CloseThemeData", + "StdCtrls", + "GetThemeSysString", + "$YZ]_^[", + "winmm.dll", + ";KH}x", + "tooltip", + "OriginalFilename", + "unitResourceDetails", + "OnGetSiteInfo", + "IdBaseComponent", + "^[YY]", + "ToolWin", + "PhpUC", + "unaInProcessGate", + "$;Ctt?", + "Single", + "clYellow", + ">E", + "I*&D$ I*(`LY", + "Accept", + "TRCDataResourceDetails", + "mbLeft", + "GetUserObjectInformationA", + "Uh@=B", + "kD$PdP", + "R(FKu", + "pmMerge", + ";D$,t=", + "%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz", + "SOFTWARE\\Borland\\Delphi\\RTL", + "EHeapException", + "crHandPoint", + "GetThemeFont", + "TDragMode", + "System\\CurrentControlSet\\Control\\Keyboard Layouts\\%.8x", + "Icons", + "TNotifyEvent", + "GetSecurityInfo", + "January", + "T$$;T$", + "TSynchroObject", + "SVWRP", + "DrawThemeIcon", + "AcceptEx", + "GetEnhMetaFileBits", + "EVariantArrayLockedError", + "TErrorRec", + "dmDesktop", + "minVolumeLevel|", + "TCustomImageList4GD", + "UhO[B", + "L$ ;\\$", + "TJPEGImage<*H", + "TGraphicControlxDC", + "HKEY_USERS", + "UTypes", + "Invalid property path", + "Invalid variant type conversion", + "waveOutUnprepareHeader", + "EIdNotConnected8", + "CharNextA", + "Registeredorganization", + "ServiceType", + "R0_^[]", + "TBasicAction", + "SetViewportOrgEx", + "TContainedAction$4D", + "ReleaseCapture", + "HEBREW_CHARSET", + "psSolid", + "EIdSocksServerTTLExpiredError", + "akTop", + "uAhm'", + "OnEndDock", + "http://", + "CreatePalette", + "%d-%2d-%2d %2d:%2d:%2d", + "EInOutError", + "ZX~#j", + "TReader", + "P@YZ]_^[", + "GroupIndexP+A" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "overlay": { + "extracted_files": [ + { + "name": "360d579dbd14759b41afdf7fb5e80c0101e15150ae401d59f92a1e32d129f7cb", + "path": "/opt/CAPEv2/storage/analyses/1280/selfextracted/360d579dbd14759b41afdf7fb5e80c0101e15150ae401d59f92a1e32d129f7cb", + "guest_paths": [ + "overlay" + ], + "size": 440, + "crc32": "622F9C3D", + "md5": "5fb38429d5d77768867c76dcbdb35194", + "sha1": "639ac5cdf8a5cf3245975932c6a4215450a7b98f", + "sha256": "360d579dbd14759b41afdf7fb5e80c0101e15150ae401d59f92a1e32d129f7cb", + "sha512": "b9ebb530115db8b4408fb3e7ed67db0e939af681946e2cacf76fcd66a4f1ebe4d70b5595fa9ab5cac8f94899994c07321fd0ae65aa6112d5c66e2963f878d323", + "rh_hash": null, + "ssdeep": "3::", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": null, + "sha3_384": "02219ba5b5bcfe0effe3fb5ed1137b143f8d49be4f0ff1411edb58e63577361ad5a14c1a26c3bf3b8c17c3e8be5f9c59", + "data": null + } + ], + "extracted_files_time": 0.0005127419717609882, + "password": "" + } + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "CAPE": { + "payloads": [ + { + "name": "df9db5cfa124ac3f49ddd7d9cbbff3c7709fef325e2254d95f5cd98bf87a5478", + "path": "/opt/CAPEv2/storage/analyses/1280/CAPE/df9db5cfa124ac3f49ddd7d9cbbff3c7709fef325e2254d95f5cd98bf87a5478", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe;?0x04B90000;?", + "size": 4092, + "crc32": "403E121A", + "md5": "9f35d61bb1f53b3ac5222249d1bb6263", + "sha1": "7fe26ff19d81d5440ec2a9b25579ee3a78d3f88d", + "sha256": "df9db5cfa124ac3f49ddd7d9cbbff3c7709fef325e2254d95f5cd98bf87a5478", + "sha512": "1d8206fa47d532ff1b8c7980a09ce698562f75516028d0745b25557626427b5aff1ca9500449ad4d43b045c615ba6323c7d20b74da8bf9a8453cfef02181458b", + "rh_hash": null, + "ssdeep": "96:kDv/uL51nFjl3FbF31T1n171HQmhv+MhLo1Hzldduvfvx22KqDrZEvZ:kr/051nFjl3FbF31T1n171HQWv+8o1Hx", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T17181ECE0D11B897AD831AF38CCACA10749F425AD677052A69158992FFF336A8C0715BF", + "sha3_384": "a82b74d70d810c5e145cc5e96692846599289d2411dd67995c36067f1ae4da2bd6e862374eb60aac1933c149299bbee1", + "data": null, + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "process_name": "Hupigon.ex_.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "pid": 9036, + "virtual_address": "0x04B90000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-02-21 22:25:00", + "ended": "2025-02-21 22:28:27", + "duration": 207, + "id": 1280, + "category": "file", + "custom": "", + "machine": { + "id": 1277, + "status": "stopping", + "name": "baseline", + "label": "win10-2", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-02-21 22:25:00", + "shutdown_on": "2025-02-21 22:28:26" + }, + "package": "exe", + "timeout": true, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 9036, + "process_name": "Hupigon.ex_.exe", + "parent_id": 3120, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "first_seen": "2025-02-13 13:27:57,603", + "calls": [ + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a2e8c37", + "parentcaller": "0x6a2e73e7", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04c10000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756b71bf", + "parentcaller": "0x6a2e84e1", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNELBASE.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756db050" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756ba9b0" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756c3040" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756de180" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c11000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c12000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756b71bf", + "parentcaller": "0x6a29e285", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756b71bf", + "parentcaller": "0x6a29e294", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ProcessIdToSessionId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111230" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286cbc", + "parentcaller": "0x6a29e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77043939", + "parentcaller": "0x7701d794", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xb4\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf8\\xf3\\x19\\x00\\x1eolu\\xec\\xf3\\x19\\x00\\x00\\x00\\x00\\x00@s.j&\\x00'\\x00\\xc4?\\xb6v\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00!\\xf3\\x01\\x018\\xf4\\x19\\x00" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x7701d7c7", + "parentcaller": "0x756dc167", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286dfb", + "parentcaller": "0x6a29e2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286e08", + "parentcaller": "0x6a29e2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286e3e", + "parentcaller": "0x6a29e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286eaf", + "parentcaller": "0x6a29e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000066" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a286ec6", + "parentcaller": "0x6a29e2dc", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756b8236", + "parentcaller": "0x756dd921", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74eb0000" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmCreateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb7770" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmDestroyContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb77e0" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmNotifyIME" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74ebbc30" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmAssociateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb5150" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmReleaseContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb4e80" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb3b30" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb84b0" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9050" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8550" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9080" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCandidateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8d60" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x6a280000" + }, + { + "name": "InitRoutine", + "value": "0x6a2e7340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x757393d9", + "parentcaller": "0x7703dda2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wsock32" + }, + { + "name": "BaseAddress", + "value": "0x6a310000" + }, + { + "name": "InitRoutine", + "value": "0x6a311620" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\MSVFW32.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000022c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x023b0000" + }, + { + "name": "SectionOffset", + "value": "0x0019e7a0" + }, + { + "name": "ViewSize", + "value": "0x00002000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 38 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000124" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\VFW" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\VFW" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msvfw32" + }, + { + "name": "BaseAddress", + "value": "0x6a1f0000" + }, + { + "name": "InitRoutine", + "value": "0x6a2031b0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\AVICAP32.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02550000" + }, + { + "name": "SectionOffset", + "value": "0x0019e7c8" + }, + { + "name": "ViewSize", + "value": "0x00003000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756c67ae", + "parentcaller": "0x756c6718", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\avicap32" + }, + { + "name": "BaseAddress", + "value": "0x6a260000" + }, + { + "name": "InitRoutine", + "value": "0x6a26e0b0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a22b443", + "parentcaller": "0x6a22b4d9", + "category": "misc", + "api": "GetSystemInfo", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x6a22b443", + "parentcaller": "0x6a22b4d9", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winmmbase" + }, + { + "name": "BaseAddress", + "value": "0x6a220000" + }, + { + "name": "InitRoutine", + "value": "0x6a233850" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x756cb10a", + "parentcaller": "0x756b7784", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msacm32" + }, + { + "name": "BaseAddress", + "value": "0x6a240000" + }, + { + "name": "InitRoutine", + "value": "0x6a244420" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "8676", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 50 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "6624", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00741000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-13 13:27:57,649", + "thread_id": "6624", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 52 + }, + { + "timestamp": "2025-02-13 13:27:57,665", + "thread_id": "8676", + "caller": "0x004c200b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateUserProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000298" + }, + { + "name": "ThreadHandle", + "value": "0x00000294" + }, + { + "name": "ProcessDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ThreadDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ProcessFileName", + "value": "" + }, + { + "name": "ThreadName", + "value": "" + }, + { + "name": "ImagePathName", + "value": "C:\\Windows\\SYSTEM32\\cmd.exe" + }, + { + "name": "CommandLine", + "value": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + }, + { + "name": "ProcessId", + "value": "8860" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-13 13:27:57,681", + "thread_id": "8676", + "caller": "0x004c200b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-13 13:27:57,681", + "thread_id": "8676", + "caller": "0x004c200b", + "parentcaller": "0x00000000", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "8676" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e416c" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-13 13:27:57,681", + "thread_id": "8676", + "caller": "0x004c200b", + "parentcaller": "0x00000000", + "category": "process", + "api": "WinExec", + "status": true, + "return": "0x00000021", + "arguments": [ + { + "name": "CmdLine", + "value": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + }, + { + "name": "CmdShow", + "value": "1980825801" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-13 13:27:57,681", + "thread_id": "8676", + "caller": "0x004c2016", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "1500" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004c204f", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "0" + }, + { + "name": "WindowName", + "value": "\\xffb0\\xffb5\\xffd7\\xffe9\\xffd7\\xffa8\\xffb0\\xffe6" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004c204f", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "0" + }, + { + "name": "WindowName", + "value": "\\xffba\\xffda\\xffbf\\xffcd\\xffb7\\xffc0\\xffcf\\xffdf\\xffd7\\xffa8\\xffb0\\xffe6" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004c204f", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "TMDTMDTMDTMDT" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004c204f", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "TMAINFORMVER2" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040603b", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Borland\\Locales" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Borland\\Locales" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406059", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Borland\\Locales" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Borland\\Locales" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406077", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Borland\\Delphi\\Locales" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Borland\\Delphi\\Locales" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000298" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000298" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000298" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000298" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xbeW\\x1c\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xf3W\\x1c\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xf8ls\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406130", + "parentcaller": "0x00405dec", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "8676" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004061ea", + "parentcaller": "0x00405dec", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ESN" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004061ea", + "parentcaller": "0x00405dec", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ESN.DLL" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406220", + "parentcaller": "0x00405dec", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ES" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406220", + "parentcaller": "0x00405dec", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ES.DLL" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004015f0", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a70000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004017c2", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a70000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d333", + "parentcaller": "0x0040461c", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040e35b", + "parentcaller": "0x0040461c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040e36c", + "parentcaller": "0x0040461c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetDiskFreeSpaceExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113960" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f2a2", + "parentcaller": "0x0040f5de", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f2b5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VariantChangeTypeEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f1d430" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f2cb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarNeg" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f62220" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f2e1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarNot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f634a0" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f2f7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarAdd" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f3a520" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f30d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarSub" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f3b6b0" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f323", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarMul" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f3ade0" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f339", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarDiv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f62740" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f34f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarIdiv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f630e0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f365", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarMod" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f63340" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f37b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarAnd" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f30870" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f391", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarOr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f63550" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f3a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarXor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f636f0" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f3bd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarCmp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f14830" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f3d3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarI4FromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f1a8b0" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f3e9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarR4FromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f30510" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f3ff", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarR8FromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f17180" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f415", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarDateFromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f2dd50" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f42b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarCyFromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f64b10" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f441", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarBoolFromStr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f1a690" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f457", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarBstrFromCy" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f2d000" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f46d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarBstrFromDate" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f2db30" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040f286", + "parentcaller": "0x0040f483", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "VarBstrFromBool" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f30cc0" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00427982", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "USER32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0042af1b", + "parentcaller": "0x00404683", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "WndProcPtr00400000000021E4" + }, + { + "name": "Atom", + "value": "0x0000c091" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0044316d", + "parentcaller": "0x0044337c", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "Delphi0000234C" + }, + { + "name": "Atom", + "value": "0x0000c09c" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004431be", + "parentcaller": "0x0044337c", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ControlOfs00400000000021E4" + }, + { + "name": "Atom", + "value": "0x0000c09b" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00427321", + "parentcaller": "0x004272f7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetMonitorInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b84970" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00427321", + "parentcaller": "0x004273a6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b95100" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004273b2", + "parentcaller": "0x00442c26", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004273b2", + "parentcaller": "0x00442c26", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00442c5f", + "parentcaller": "0x0044337c", + "category": "misc", + "api": "SystemParametersInfoA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454fe9", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00454c36", + "parentcaller": "0x0044320e", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00427321", + "parentcaller": "0x00427872", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "EnumDisplayMonitors" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ba1c10" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455421", + "parentcaller": "0x00454cf4", + "category": "misc", + "api": "SystemParametersInfoA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x0000001f" + }, + { + "name": "uiParam", + "value": "0x0000003c" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0045542e", + "parentcaller": "0x00454cf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0045542e", + "parentcaller": "0x00454cf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0045546d", + "parentcaller": "0x00454cf4", + "category": "misc", + "api": "SystemParametersInfoA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0041d653", + "parentcaller": "0x0045601a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b90000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00456085", + "parentcaller": "0x00455e66", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00456098", + "parentcaller": "0x00455e66", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "MSCTF.dll" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75400000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000d4000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c8000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c4000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c4" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c4000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x05\\x00\\x00\\x00\t\\x00\\x00\\x00\\x02\\x00\\x00\\x00@/q\\x00\\xe4!\\x00\\x00\\x02\\x00\\x00\\x008\\x0ct\\x00|\\x08\\x00\\x00\\x02\\x00\\x00\\x00\\x18\rt\\x00\\xe0\\x19\\x00\\x00\\x02\\x00\\x00\\x00\\x08Vr\\x00\\x8c\\x02\\x00\\x00\\x02\\x00\\x00\\x00(#r\\x00\\xc0\\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 143 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 145 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\MSCTF.dll" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002c4" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msctf.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c4" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\MSCTF" + }, + { + "name": "DllBase", + "value": "0x75400000" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" + }, + { + "name": "BaseAddress", + "value": "0x75400000" + }, + { + "name": "InitRoutine", + "value": "0x7544dbc0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00407ab6", + "parentcaller": "0x004560cc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004564ff", + "parentcaller": "0x00456c07", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "ModuleHandle", + "value": "0x00400000" + } + ], + "repeated": 1, + "id": 157 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455e66", + "parentcaller": "0x00443224", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455e66", + "parentcaller": "0x00443224", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\USER32.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455e66", + "parentcaller": "0x00443224", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455e66", + "parentcaller": "0x00443224", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002cc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ba0000" + }, + { + "name": "SectionOffset", + "value": "0x0019eea8" + }, + { + "name": "ViewSize", + "value": "0x00005000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00455e66", + "parentcaller": "0x00443224", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00443258", + "parentcaller": "0x0044337c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "USER32" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00443269", + "parentcaller": "0x0044337c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "AnimateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b86020" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b38", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b4d", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "InitializeFlatSB" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29ac50" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b5d", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "UninitializeFlatSB" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29a9f0" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b6d", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_GetScrollProp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29c760" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b7d", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_SetScrollProp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29d980" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428b8d", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_EnableScrollBar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29cc70" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428bae", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_ShowScrollBar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29ca30" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428bcf", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_GetScrollRange" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29c8c0" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428bf0", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_GetScrollInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29c950" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428c11", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_GetScrollPos" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29c700" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428c32", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_SetScrollPos" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29d730" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428c53", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_SetScrollInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29d8b0" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00428c74", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a280000" + }, + { + "name": "FunctionName", + "value": "FlatSB_SetScrollRange" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a29d7c0" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004586a7", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "User32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004586b8", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "SetLayeredWindowAttributes" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ba29c0" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00458f9d", + "parentcaller": "0x00404683", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00458fca", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00459012", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "QueryServiceConfig2A" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762d6500" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00459027", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "QueryServiceConfig2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c4ed0" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00459046", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "ChangeServiceConfig2A" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762d5270" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0045905b", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "ChangeServiceConfig2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762d5290" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00472677", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00472699", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004726ae", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwQueryObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062b60" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004726c3", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwDuplicateObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062e40" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004726d8", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwOpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062ce0" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004726ed", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwOpenSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062df0" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00472702", + "parentcaller": "0x00404683", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "ZwOpenFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062db0" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0047242a", + "parentcaller": "0x00472716", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000028" + }, + { + "name": "TokenHandle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00472453", + "parentcaller": "0x00472716", + "category": "system", + "api": "LookupPrivilegeValueW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "SystemName", + "value": "" + }, + { + "name": "PrivilegeName", + "value": "SeDebugPrivilege" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00472504", + "parentcaller": "0x00472716", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x004749e9", + "parentcaller": "0x00474abd", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00405127", + "parentcaller": "0x00404683", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f8d000" + }, + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00405127", + "parentcaller": "0x00404683", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f8d000" + }, + { + "name": "ModuleName", + "value": "oleaut32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049d5ee", + "parentcaller": "0x0049c81b", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x004b9ac8", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#10" + }, + { + "name": "Name", + "value": "CFG52S" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049d604", + "parentcaller": "0x0049c81b", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x004c03e0", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004b9ac8" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049d61a", + "parentcaller": "0x0049c81b", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000200", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004b9ac8" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049d6c1", + "parentcaller": "0x0049c81b", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x004c03e0", + "arguments": [ + { + "name": "ResourceData", + "value": "0x004c03e0" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000e4" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610eeb0" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761097e0" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002f0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002f0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d10000" + }, + { + "name": "SectionOffset", + "value": "0x0019e734" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f0" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002cc" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0040d9a6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002cc" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049f7d3", + "parentcaller": "0x0049c8b3", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x0049c6a2", + "parentcaller": "0x0049c8b3", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00747000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-13 13:27:59,196", + "thread_id": "8676", + "caller": "0x00406df7", + "parentcaller": "0x004a1ef5", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f0" + }, + { + "name": "MutexName", + "value": "" + }, + { + "name": "InitialOwner", + "value": "1" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x0040952c", + "parentcaller": "0x004a1f3f", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004096e8", + "parentcaller": "0x0049c0fa", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x00733678", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\*.dat" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xb7280f77" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0d" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00409696", + "parentcaller": "0x0049c0fa", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00409696", + "parentcaller": "0x0049c0fa", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlGetSystemTimeAndBias" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77077160" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004033e8", + "parentcaller": "0x0049bf14", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\bootstat.dat" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00403471", + "parentcaller": "0x0049bf14", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\bootstat.dat" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004032b9", + "parentcaller": "0x0049bf14", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\bootstat.dat" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x10\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x01\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00403055", + "parentcaller": "0x004030cd", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\bootstat.dat" + }, + { + "name": "Buffer", + "value": "\\xb0\\x00" + }, + { + "name": "Length", + "value": "2" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00402d7d", + "parentcaller": "0x0049bf14", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x0040974d", + "parentcaller": "0x0049c0fa", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004094c4", + "parentcaller": "0x00409516", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Hacker.com.cn.exe" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004a1fd1", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ntmarta" + }, + { + "name": "DllBase", + "value": "0x6ea40000" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004a1fd1", + "parentcaller": "0x0019ffdc", + "category": "filesystem", + "api": "CopyFileA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExistingFileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "NewFileName", + "value": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "name": "ExistedBefore", + "value": "no" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x0019ffdc", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f4" + }, + { + "name": "DesiredAccess", + "value": "0x00100100", + "pretty_value": "FILE_WRITE_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x0019ffdc", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f4" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x87\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x0049f7d3", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00459c75", + "parentcaller": "0x004a2015", + "category": "services", + "api": "OpenSCManagerA", + "status": true, + "return": "0x00746118", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x00459c8f", + "parentcaller": "0x004a2015", + "category": "services", + "api": "OpenServiceA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x00746118" + }, + { + "name": "ServiceName", + "value": "GrayPigeon_Hacker.com.cn" + }, + { + "name": "DesiredAccess", + "value": "0x000f01ff", + "pretty_value": "SERVICE_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-13 13:27:59,212", + "thread_id": "8676", + "caller": "0x004a201f", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "1000" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-13 13:28:00,228", + "thread_id": "8676", + "caller": "0x004596b8", + "parentcaller": "0x004a204e", + "category": "services", + "api": "OpenSCManagerA", + "status": true, + "return": "0x00746280", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-13 13:28:00,228", + "thread_id": "8676", + "caller": "0x00459715", + "parentcaller": "0x004a204e", + "category": "services", + "api": "CreateServiceA", + "status": true, + "return": "0x00746190", + "arguments": [ + { + "name": "ServiceControlHandle", + "value": "0x00746280" + }, + { + "name": "ServiceName", + "value": "GrayPigeon_Hacker.com.cn" + }, + { + "name": "DisplayName", + "value": "GrayPigeon_Hacker.com.cn" + }, + { + "name": "DesiredAccess", + "value": "0x000f01ff", + "pretty_value": "SERVICE_ALL_ACCESS" + }, + { + "name": "ServiceType", + "value": "272", + "pretty_value": "SERVICE_WIN32_OWN_PROCESS|SERVICE_INTERACTIVE_PROCESS" + }, + { + "name": "StartType", + "value": "2", + "pretty_value": "SERVICE_AUTO_START" + }, + { + "name": "ErrorControl", + "value": "0", + "pretty_value": "SERVICE_ERROR_IGNORE" + }, + { + "name": "BinaryPathName", + "value": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "name": "ServiceStartName", + "value": "" + }, + { + "name": "Password", + "value": "" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-13 13:28:00,228", + "thread_id": "8676", + "caller": "0x004594b0", + "parentcaller": "0x004a2068", + "category": "services", + "api": "OpenSCManagerA", + "status": true, + "return": "0x007460f0", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-13 13:28:00,228", + "thread_id": "8676", + "caller": "0x004594c7", + "parentcaller": "0x004a2068", + "category": "services", + "api": "OpenServiceA", + "status": true, + "return": "0x00746190", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x007460f0" + }, + { + "name": "ServiceName", + "value": "GrayPigeon_Hacker.com.cn" + }, + { + "name": "DesiredAccess", + "value": "0x00000014", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-13 13:28:03,806", + "thread_id": "8676", + "caller": "0x004594de", + "parentcaller": "0x004a2068", + "category": "services", + "api": "StartServiceA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ServiceHandle", + "value": "0x00746190" + }, + { + "name": "ServiceName", + "value": "GrayPigeon_Hacker.com.cn" + }, + { + "name": "Arguments", + "value": [] + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-02-13 13:28:03,806", + "thread_id": "8676", + "caller": "0x004594fe", + "parentcaller": "0x004a2068", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "2000" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-02-13 13:28:05,821", + "thread_id": "8676", + "caller": "0x00459508", + "parentcaller": "0x004a2068", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0074a000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x004588b9", + "parentcaller": "0x004a20e0", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Registry", + "value": "0x82000001" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\WinOlfApp" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x004589fe", + "parentcaller": "0x004a20e0", + "category": "registry", + "api": "RegDeleteValueA", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "ValueName", + "value": "NoRealMode" + }, + { + "name": "FullName", + "value": "NoRealMode" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00458a04", + "parentcaller": "0x004a20e0", + "category": "registry", + "api": "RegCloseKey", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x004a20e0", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "DesiredAccess", + "value": "0x00100100", + "pretty_value": "FILE_WRITE_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x004a20e0", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00409653", + "parentcaller": "0x004a20e0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00402e31", + "parentcaller": "0x004a20e0", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "5", + "pretty_value": "FILE_OVERWRITE_IF" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00402d5c", + "parentcaller": "0x004a20e0", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": ":try\r\nDEL \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\"\r\nif exist \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" GGTO" + }, + { + "name": "Length", + "value": "128" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00402d5c", + "parentcaller": "0x004a20e0", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002f8" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": " try\r\nDEL %0\r\n\r\n" + }, + { + "name": "Length", + "value": "16" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x00402d7d", + "parentcaller": "0x004a20e0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x004a1660", + "parentcaller": "0x004a20e0", + "category": "process", + "api": "NtCreateUserProcess", + "status": false, + "return": "0xffffffffc000012f", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ProcessDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ThreadDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ProcessFileName", + "value": "" + }, + { + "name": "ThreadName", + "value": "" + }, + { + "name": "ImagePathName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CommandLine", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-13 13:28:06,040", + "thread_id": "8676", + "caller": "0x004a1660", + "parentcaller": "0x004a20e0", + "category": "process", + "api": "NtCreateUserProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000328" + }, + { + "name": "ThreadHandle", + "value": "0x000002f8" + }, + { + "name": "ProcessDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ThreadDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ProcessFileName", + "value": "" + }, + { + "name": "ThreadName", + "value": "" + }, + { + "name": "ImagePathName", + "value": "C:\\Windows\\system32\\cmd.exe" + }, + { + "name": "CommandLine", + "value": "C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "ProcessId", + "value": "7836" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a1660", + "parentcaller": "0x004a20e0", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "8676" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e416c" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a1660", + "parentcaller": "0x004a20e0", + "category": "process", + "api": "CreateProcessA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ApplicationName", + "value": "" + }, + { + "name": "CommandLine", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreationFlags", + "value": "0x00000040" + }, + { + "name": "ProcessId", + "value": "7836" + }, + { + "name": "ThreadId", + "value": "2924" + }, + { + "name": "ProcessHandle", + "value": "0x00000328" + }, + { + "name": "ThreadHandle", + "value": "0x000002f8" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a1670", + "parentcaller": "0x004a20e0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a167c", + "parentcaller": "0x004a20e0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000328" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002fc" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000304" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000310" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000318" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000031c" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c8" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c4" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ac" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b8" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b4" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000280" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000025c" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e0" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001cc" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b0" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b4" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ac" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000194" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000198" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000019c" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a0" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a4" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a8" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000018c" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000190" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000188" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000016c" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000170" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000174" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000178" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000017c" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000184" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000180" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000014c" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000150" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000148" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000144" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000140" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000013c" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000ec" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000104" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000108" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000010c" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000010c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000010c" + }, + { + "name": "ValueName", + "value": "DisableMetaFiles" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000010c" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000010c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000010c" + }, + { + "name": "ValueName", + "value": "DisableUmpdBufferSizeCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000010c" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000100" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000fc" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f8" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f0" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a8" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000ac" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000088" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000009c" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a0" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-13 13:28:06,056", + "thread_id": "8676", + "caller": "0x004a20e7", + "parentcaller": "0x0019ffdc", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 360 + } + ], + "threads": [ + "8676", + "6624", + "2172" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x000c3434", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + }, + { + "process_id": 8860, + "process_name": "cmd.exe", + "parent_id": 9036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "first_seen": "2025-02-13 13:27:57,703", + "calls": [ + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "8916", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "2828", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 3, + "id": 1 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "5000", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf1\\x99\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf1\\x99\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "5000", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "2828", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\xae\\x06w\\xb0\\xf3\\x89\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xedz\\x07w\\xb8\\xf3\\x89\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "2828", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "1976", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\xae\\x06wX\\xef\\x11\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xedz\\x07w`\\xef\\x11\\x05\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "1976", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03462000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-13 13:27:57,734", + "thread_id": "1976", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007609de", + "parentcaller": "0x00766a0a", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000230" + }, + { + "name": "DesiredAccess", + "value": "0x001fffff", + "pretty_value": "THREAD_ALL_ACCESS" + }, + { + "name": "ProcessId", + "value": "8860" + }, + { + "name": "ThreadId", + "value": "8916" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e2df", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e2ff", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetThreadUILanguage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76126120" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e2c8", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa4\\xf83\\x03p\\xf93\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xf93\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x9c\\xfa3\\x03\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xfc\\xfa3\\x03\\xdb\\x9e4j\\xa8cSj$\\xb6Zjl\\x92p\\x058\\xe9UjL\\xfb3\\x03\\x00\\x004\\x03\\x94\\xfc3\\x03\\xbc\\xfa3\\x03 ,D\\x03" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000022c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00761f20", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9c\\xfb3\\x03\\xe8\\xfb3\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xdc\\x96Sj\\xf0\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758836", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075884a", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e328", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e33f", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e3d7", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e36e", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075e3a0", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xfb3\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075aa00", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03463000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075aa00", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03464000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 28 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000118" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758319", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "DisableUNCCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758353", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "EnableExtensions" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007583a3", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "DelayedExpansion" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007583dd", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "DefaultColor" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075842d", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "CompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075849e", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "PathCompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075852c", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "AutoRun" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758540", + "parentcaller": "0x0075886a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 38 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000022c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075855a", + "parentcaller": "0x0075886a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758561", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "srand", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "seed", + "value": "0x67ae71ed" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05193000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c70000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c70000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c81000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075a9aa", + "parentcaller": "0x00758901", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03465000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c91000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758d99", + "parentcaller": "0x007601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x03456bb0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x3a6eea36" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acdd" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x03456a30", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9333f49e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x03456830", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9333f49e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x03456a30", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9336582b" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x034567f0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9336582b" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758de6", + "parentcaller": "0x007601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075aa00", + "parentcaller": "0x007601ce", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03466000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075dcee", + "parentcaller": "0x00758922", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03467000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007589b1", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14{\\x07wx\\xfb3\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x84\\xfc3\\x03\\x80\\xfb3\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xc5\\x96\\x1c\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xf3W\\x1c\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "P\\x90E\\x03\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "8916" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 72 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c81000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c81000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000218" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05160000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05160000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007589ef", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\x04\\xfb3\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x008\\xfa3\\x03\\x0c\\xfb3\\x03\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00N\\x01\\x00\\x00\\xf0\nD\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758ac6", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758ad7", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CopyFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109730" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758aed", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112770" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758afe", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetConsoleInputExeNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7576d1e0" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758b1e", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c83000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758b1e", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05193000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075dcee", + "parentcaller": "0x0075db4d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0346c000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075689c", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007568c4", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007568c4", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlGetSystemTimeAndBias" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77077160" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 91 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00756ad0", + "parentcaller": "0x0075ed7d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05193000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075689c", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00758797", + "parentcaller": "0x0075ed7d", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 95 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075adbc", + "parentcaller": "0x0075e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00X\\xf93\\x03`\\xf63\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xf63\\x03\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00h(\\x19\\x05@\\xf93\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06c83000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06ca1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0075adbc", + "parentcaller": "0x0075e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9a\\x01\\x00\\x00\\x08\\xf63\\x03\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf63\\x03\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00\\x00\\x00D\\x03\\xe8\\xf83\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00774b9e", + "parentcaller": "0x00774ff9", + "category": "system", + "api": "GetLocalTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00759a67", + "parentcaller": "0x0075793a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xf9Ow\\x008\\xf33\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00x\\x18E\\x03@\\xf33\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00757957", + "parentcaller": "0x007563dc", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00d\\x00\\x00\\x00@~Sj\\x90\\xf23\\x03\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00`\\x7fSj\\x98\\xf23\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007579c4", + "parentcaller": "0x007563dc", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "El sistema no puede aceptar la fecha que escribi\\xf3.\r\n" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00759a67", + "parentcaller": "0x0075793a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\xf33\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00u\\x008\\xf33\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x00757957", + "parentcaller": "0x007563dc", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00d\\x00\\x00\\x00@~Sj\\x88\\xf23\\x03\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00`\\x7fSj\\x90\\xf23\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x007579c4", + "parentcaller": "0x007563dc", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "Escriba la nueva fecha: (dd-mm-aa) " + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-13 13:27:57,750", + "thread_id": "8916", + "caller": "0x0077420b", + "parentcaller": "0x007747c4", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00d\\x00\\x00\\x00\\xa8\\xf13\\x03\\x90\\xf23\\x03\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00\\x07\\x00\\x1b\\x00\\x98\\xf23\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-13 13:28:27,719", + "thread_id": "6156", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "6156" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-13 13:28:27,719", + "thread_id": "6156", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-13 13:28:27,719", + "thread_id": "4892", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "4892" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-13 13:28:27,719", + "thread_id": "4892", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-13 13:29:30,203", + "thread_id": "5800", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb8\\xf1p\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc0\\xf1p\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-13 13:29:30,203", + "thread_id": "5800", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-13 13:29:30,203", + "thread_id": "5800", + "caller": "0x770937a8", + "parentcaller": "0x770551e4", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000218" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x033e0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-13 13:29:30,203", + "thread_id": "5800", + "caller": "0x7705521f", + "parentcaller": "0x770d9cfd", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03350000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-13 13:29:30,203", + "thread_id": "5800", + "caller": "0x7705523f", + "parentcaller": "0x770d9cfd", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-13 13:29:30,359", + "thread_id": "4152", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc0\\xf6\\xe6\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf6\\xe6\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-13 13:29:30,359", + "thread_id": "4152", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 118 + } + ], + "threads": [ + "8916", + "2828", + "5000", + "1976", + "6156", + "4892", + "5800", + "4152" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00750000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + }, + { + "process_id": 7836, + "process_name": "cmd.exe", + "parent_id": 9036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "first_seen": "2025-02-13 13:28:06,095", + "calls": [ + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "8196", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 3, + "id": 1 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "7040", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xf1\\xca\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\xf1\\xca\\x05\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "7040", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "8196", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\xae\\x06w\\xa0\\xf6\\xda\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xedz\\x07w\\xa8\\xf6\\xda\\x05\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "8196", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "3124", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\xae\\x06w\\xf0\\xf3\\xba\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xedz\\x07w\\xf8\\xf3\\xba\\x05\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "3124", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "4576", + "caller": "0x756bd7d2", + "parentcaller": "0x756bd6e8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\xae\\x06w\\x10\\xf2\\xaa\\x05\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xedz\\x07w\\x18\\xf2\\xaa\\x05\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "4576", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "4576", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007609de", + "parentcaller": "0x00766a0a", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000214" + }, + { + "name": "DesiredAccess", + "value": "0x001fffff", + "pretty_value": "THREAD_ALL_ACCESS" + }, + { + "name": "ProcessId", + "value": "7836" + }, + { + "name": "ThreadId", + "value": "2924" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e2df", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e2ff", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetThreadUILanguage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76126120" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e2c8", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00L\\xfbo\\x00\\x18\\xfco\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfco\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "D\\xfdo\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xa4\\xfdo\\x00\\xdb\\x9e4j\\xa8cSj$\\xb6Zjl\\x92\\x91\\x048\\xe9Uj\\xf4\\xfdo\\x00\\x00\\x00p\\x00<\\xffo\\x00d\\xfdo\\x00\\xa0+\\xa8\\x02" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00760a10", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000220" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00761f20", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00D\\xfeo\\x00\\x90\\xfeo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xdc\\x96Sj\\x98\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758836", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075884a", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e328", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e33f", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e3d7", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e36e", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075e3a0", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075aa00", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa3000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075aa00", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa4000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 30 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000118" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758319", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "DisableUNCCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758353", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "EnableExtensions" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007583a3", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "DelayedExpansion" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007583dd", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "DefaultColor" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075842d", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "CompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075849e", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "PathCompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075852c", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "AutoRun" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758540", + "parentcaller": "0x0075886a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 40 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007582d9", + "parentcaller": "0x0075886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000220" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075855a", + "parentcaller": "0x0075886a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758561", + "parentcaller": "0x0075886a", + "category": "misc", + "api": "srand", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "seed", + "value": "0x67ae71f6" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fb0000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fb0000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075a9aa", + "parentcaller": "0x00758901", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa5000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fd1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758d99", + "parentcaller": "0x007601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96118", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x3a6eea36" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acdd" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a966d8", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9333f49e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96758", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9333f49e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96098", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9336582b" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0076029d", + "parentcaller": "0x00758dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96618", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x9336582b" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e0e" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007602b6", + "parentcaller": "0x00758dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758de6", + "parentcaller": "0x007601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075a9aa", + "parentcaller": "0x007601ce", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa6000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x00758922", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02aa7000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x007589b1", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14{\\x07w \\xfeo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00`\\x91\\xa8\\x02(\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x80\\xb4\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xf3W\\x1c\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-13 13:28:06,141", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xb0\\x8c\\xa8\\x02\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "2924" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758797", + "parentcaller": "0x007589c7", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 74 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc1000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc1000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044a0000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758776", + "parentcaller": "0x007589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044a0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007589ef", + "parentcaller": "0x00760a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\xac\\xfdo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xe0\\xfco\\x00\\xb4\\xfdo\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00G\\x01\\x00\\x00\\xb8-\\xaa\\x02\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758ac6", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758ad7", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CopyFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109730" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758aed", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112770" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758afe", + "parentcaller": "0x00760a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetConsoleInputExeNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7576d1e0" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758b1e", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc3000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758b1e", + "parentcaller": "0x00760a55", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075adbc", + "parentcaller": "0x0075e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf9o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00Y\\x04h\\xf9o\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00\\x00\\x00\\x00\\x00@\\xfco\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc3000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fe1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757ff9", + "parentcaller": "0x0075b0d4", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757ff9", + "parentcaller": "0x0075b0d4", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00100000", + "pretty_value": "SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757ff9", + "parentcaller": "0x0075b0d4", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "HandleName", + "value": "C:\\" + }, + { + "name": "FileInformationClass", + "value": "9", + "pretty_value": "FileNameInformation" + }, + { + "name": "FileInformation", + "value": "\\x02\\x00\\x00\\x00\\\\x00" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757ff9", + "parentcaller": "0x0075b0d4", + "category": "filesystem", + "api": "GetVolumeInformationByHandleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "VolumeName", + "value": "" + }, + { + "name": "VolumeSerial", + "value": "0x20727ec1" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757ff9", + "parentcaller": "0x0075b0d4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x007620d2", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02abc000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d40", + "parentcaller": "0x0075f680", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d4a", + "parentcaller": "0x0075f680", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d67", + "parentcaller": "0x0075f680", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007658c1", + "parentcaller": "0x00759c30", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96098", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xbba6804c" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e12" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758b81", + "parentcaller": "0x0075f9d3", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00762146", + "parentcaller": "0x00762229", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\xf6o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf7o\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\xb4\\xf7o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "42" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "2924" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "cmdext.dll" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cmdext.dll" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cmdext.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0000a000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e7000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e6000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e6000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e6000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e6000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\cmdext" + }, + { + "name": "DllBase", + "value": "0x6a1e0000" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cmdext" + }, + { + "name": "BaseAddress", + "value": "0x6a1e0000" + }, + { + "name": "InitRoutine", + "value": "0x6a1e1d30" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0079d000" + }, + { + "name": "ModuleName", + "value": "cmd.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007667a3", + "parentcaller": "0x0076734b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0079d000" + }, + { + "name": "ModuleName", + "value": "cmd.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e7000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x6a1e7000" + }, + { + "name": "ModuleName", + "value": "cmdext.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "misc", + "api": "SaferIdentifyLevel", + "status": true, + "return": "0x00000001", + "arguments": [], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\System\\CurrentControlSet\\Control\\SafeBoot\\Option" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SafeBoot\\Option" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x0002000a" + }, + { + "name": "TokenHandle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "8" + }, + { + "name": "TokenInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": " S\\xa8\\x02\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00t\\x00e\\x00m\\x003\\x002\\x00\\\\x00A\\x00p\\x00p\\x00L\\x00o\\x00c\\x00k\\x00e\\x00r\\x00\\\\x00M\\x00D\\x00M\\x00\\x00\\x00`\\xa0\\xc0v\\x07\\x00\\x00\\x07\\xf7K\\x00\\x00\\xf0\\xbc\\xa9\\x02\\x08\\x86\\xa9\\x02\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00U\\x00S\\x00E\\x00R\\x003\\x002\\x00.\\x00d\\x00l\\x00l\\x00" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "15" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075fdc3", + "parentcaller": "0x00761b39", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d40", + "parentcaller": "0x0076003f", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d4a", + "parentcaller": "0x0076003f", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d67", + "parentcaller": "0x0076003f", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00760015", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fe3000" + }, + { + "name": "RegionSize", + "value": "0x0000d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00760015", + "parentcaller": "0x00761b39", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00760605", + "parentcaller": "0x0075e286", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e2a9", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 141 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075d737", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": ":try\r\nDEL \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\"\r\nif exist \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" GGTO try\r\nDEL %0\r\n\r\n" + }, + { + "name": "Length", + "value": "144" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075d7d9", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x06\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 143 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dca5", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b7ff", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x06\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 1, + "id": 146 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b832", + "parentcaller": "0x00761b56", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00760605", + "parentcaller": "0x0075e286", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e2a9", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x06\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 149 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075d737", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": "DEL \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\"\r\nif exist \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" GGTO try\r\nDEL %0\r\n\r\n" + }, + { + "name": "Length", + "value": "138" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075d7d9", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "?\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 151 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dca5", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b7ff", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "?\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 1, + "id": 154 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b832", + "parentcaller": "0x00761b56", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00I\\x00\\x00\\x00\\xd0\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xcc\\xeeo\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777746", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff1000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fe3000" + }, + { + "name": "RegionSize", + "value": "0x0000d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00<\\xefo\\x00\\xe0\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777cfe", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp>" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x88\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x90\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d38", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "DEL" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x80\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x88\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d4a", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": " \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" " + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x0076ce71", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06002000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075adbc", + "parentcaller": "0x0075e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00p\\x02Y\\x04\\x98\\xedo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00`\\xf2o\\x00\\xa0\\xedo\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00h\\xedo\\x00x\\xf0o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06012000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06022000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075eb0c", + "parentcaller": "0x0075ae12", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06032000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06042000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06052000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06062000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06072000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06082000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757e7b", + "parentcaller": "0x00762523", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06074000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00100000", + "pretty_value": "SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\" + }, + { + "name": "FileInformationClass", + "value": "9", + "pretty_value": "FileNameInformation" + }, + { + "name": "FileInformation", + "value": "\\x02\\x00\\x00\\x00\\\\x00" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "GetVolumeInformationByHandleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "VolumeName", + "value": "" + }, + { + "name": "VolumeSerial", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007625d0", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06074000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007625d0", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06064000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007625e9", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06064000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007625e9", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759008", + "parentcaller": "0x007580a7", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x00757ba1", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d40", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d4a", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00761d67", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758192", + "parentcaller": "0x00757ba1", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00759008", + "parentcaller": "0x007581e1", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007581c4", + "parentcaller": "0x00757ba1", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757bd0", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757bd0", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0004d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757be2", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0004d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00757be2", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0005d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0005d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007658c1", + "parentcaller": "0x00756654", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96118", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xaf9edd45" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e12" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007647da", + "parentcaller": "0x00763a7d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00010000", + "pretty_value": "DELETE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + }, + { + "name": "ShareAccess", + "value": "4", + "pretty_value": "FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00764814", + "parentcaller": "0x00763a7d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00763aba", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00763ad5", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00763ad5", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0004d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758b81", + "parentcaller": "0x007564d5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00758b81", + "parentcaller": "0x007564d5", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ac7000" + }, + { + "name": "RegionSize", + "value": "0x00014000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007567e1", + "parentcaller": "0x007564d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0004d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007567e1", + "parentcaller": "0x007564d5", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0005d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00756d95", + "parentcaller": "0x00763699", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0005d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00756d95", + "parentcaller": "0x00763699", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06024000" + }, + { + "name": "RegionSize", + "value": "0x0006d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007619dd", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ac7000" + }, + { + "name": "RegionSize", + "value": "0x00014000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007619dd", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007636d3", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06024000" + }, + { + "name": "RegionSize", + "value": "0x0006d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007636d3", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0007d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007661fe", + "parentcaller": "0x0075e4f6", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0007d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x007661fe", + "parentcaller": "0x0075e4f6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06004000" + }, + { + "name": "RegionSize", + "value": "0x000ab000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e328", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xe7\\x7f\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\xfd5\\xc1\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e33f", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e36e", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b93c", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3u\\x00\\xd0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xd8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e2c8", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84\\xefo\\x00P\\xf0o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf0o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075b973", + "parentcaller": "0x00761b56", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff4000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x00760605", + "parentcaller": "0x0075e286", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075e2a9", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "?\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 229 + }, + { + "timestamp": "2025-02-13 13:28:06,157", + "thread_id": "2924", + "caller": "0x0075d737", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": "if exist \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" GGTO try\r\nDEL %0\r\n\r\n" + }, + { + "name": "Length", + "value": "81" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075d7d9", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x86\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 231 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075dca5", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b7ff", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x86\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 1, + "id": 234 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b832", + "parentcaller": "0x00761b56", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00I\\x00\\x00\\x00\\xd0\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xcc\\xeeo\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777746", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00<\\xefo\\x00\\xe0\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777cfe", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp>" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x88\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773bb2", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "if " + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773e34", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "exist \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" " + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00x\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d38", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "GGTO" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d4a", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": " try " + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x98\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x0076ce71", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff4000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06004000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007658c1", + "parentcaller": "0x00757440", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e328", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xe7\\x7f\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00D\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e33f", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e36e", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b93c", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3u\\x00\\xd0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xd8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e2c8", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84\\xefo\\x00P\\xf0o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf0o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b973", + "parentcaller": "0x00761b56", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff4000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760605", + "parentcaller": "0x0075e286", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e2a9", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x86\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 260 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075d737", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "Buffer", + "value": "DEL %0\r\n\r\n" + }, + { + "name": "Length", + "value": "10" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075d7d9", + "parentcaller": "0x007680cd", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x8e\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 2, + "id": 262 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075dcee", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075dca5", + "parentcaller": "0x0075d980", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b7ff", + "parentcaller": "0x00761b56", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FileInformationClass", + "value": "14", + "pretty_value": "FilePositionInformation" + }, + { + "name": "FileInformation", + "value": "\\x8e\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 1, + "id": 265 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b832", + "parentcaller": "0x00761b56", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00I\\x00\\x00\\x00\\xd0\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xcc\\xeeo\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777746", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd8\\xefo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00<\\xefo\\x00\\xe0\\xefo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00777cfe", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp>" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x88\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x90\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d38", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "DEL" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x80\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x88\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x00773d4a", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": " C:\\Windows\\UNINSTAL.BAT " + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x007599a8", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007599fa", + "parentcaller": "0x0076ce71", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x00000098" + }, + { + "name": "Buffer", + "value": "\r\n" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff4000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075adbc", + "parentcaller": "0x0075e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xc0\\x94\\x92\\x04\\x98\\xedo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00`\\xf2o\\x00\\xa0\\xedo\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00h\\xedo\\x00x\\xf0o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075eb0c", + "parentcaller": "0x0075ae12", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06024000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06064000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06074000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757e7b", + "parentcaller": "0x00762523", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06074000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00100000", + "pretty_value": "SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "HandleName", + "value": "C:\\" + }, + { + "name": "FileInformationClass", + "value": "9", + "pretty_value": "FileNameInformation" + }, + { + "name": "FileInformation", + "value": "\\x02\\x00\\x00\\x00\\\\x00" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "filesystem", + "api": "GetVolumeInformationByHandleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "VolumeName", + "value": "" + }, + { + "name": "VolumeSerial", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076258b", + "parentcaller": "0x00757b5d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007625d0", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06074000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007625d0", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06064000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007625e9", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06064000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007625e9", + "parentcaller": "0x00757b5d", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759008", + "parentcaller": "0x007580a7", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00761d40", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00761d4a", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00761d67", + "parentcaller": "0x007580f4", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00758192", + "parentcaller": "0x00757ba1", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759008", + "parentcaller": "0x007581e1", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007581c4", + "parentcaller": "0x00757ba1", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757bd0", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757bd0", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0003f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757be2", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0003f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757be2", + "parentcaller": "0x00756d7c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0004f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0076744a", + "parentcaller": "0x00766e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0004f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007658c1", + "parentcaller": "0x00756654", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02a96258", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xbba6804c" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7e12" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007647da", + "parentcaller": "0x00763a7d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00010000", + "pretty_value": "DELETE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "ShareAccess", + "value": "4", + "pretty_value": "FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00764814", + "parentcaller": "0x00763a7d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00763aba", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00763ad5", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06054000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00763ad5", + "parentcaller": "0x0075673b", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0003f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00758b81", + "parentcaller": "0x007564d5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007567e1", + "parentcaller": "0x007564d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06044000" + }, + { + "name": "RegionSize", + "value": "0x0003f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007567e1", + "parentcaller": "0x007564d5", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0004f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00756d95", + "parentcaller": "0x00763699", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06034000" + }, + { + "name": "RegionSize", + "value": "0x0004f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00756d95", + "parentcaller": "0x00763699", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06024000" + }, + { + "name": "RegionSize", + "value": "0x0005f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007619dd", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ab7000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007636d3", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06024000" + }, + { + "name": "RegionSize", + "value": "0x0005f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007636d3", + "parentcaller": "0x00763710", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0006f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007661fe", + "parentcaller": "0x0075e4f6", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06014000" + }, + { + "name": "RegionSize", + "value": "0x0006f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007661fe", + "parentcaller": "0x0075e4f6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06004000" + }, + { + "name": "RegionSize", + "value": "0x000ab000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e328", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xe7\\x7f\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\xfd5\\xc1\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e33f", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e36e", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b93c", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3u\\x00\\xd0\\xf2o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xd8\\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e2c8", + "parentcaller": "0x00761b56", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84\\xefo\\x00P\\xf0o\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf0o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075b973", + "parentcaller": "0x00761b56", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05ff4000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760605", + "parentcaller": "0x0075e286", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\UNINSTAL.BAT" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00759a67", + "parentcaller": "0x0075793a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x004\\x00\\x00\\x00\\x18\\xf2o\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xc0\\x87ju \\xf2o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00757957", + "parentcaller": "0x00757908", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x9c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00d\\x00\\x00\\x00@~Sjp\\xf1o\\x00\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00`\\x7fSjx\\xf1o\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007579c4", + "parentcaller": "0x00757908", + "category": "system", + "api": "WriteConsoleW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ConsoleHandle", + "value": "0x0000009c" + }, + { + "name": "Buffer", + "value": "No se ha encontrado el archivo por lotes.\r\n" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00761baa", + "parentcaller": "0x00762164", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fd3000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x007661fe", + "parentcaller": "0x0075e4f6", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fd3000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e328", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xac\\xfdo\\x00\\x88\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\n\\x00\\x00\\x00\\x90\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e33f", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x88\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e36e", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x88\\xfeo\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760aa9", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3u\\x00\\x98\\xfeo\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xa0\\xfeo\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x0075e2c8", + "parentcaller": "0x00766a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00L\\xfbo\\x00\\x18\\xfco\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xfco\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x044b1b98" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ExitCode", + "value": "0x00000001" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fc3000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05fb1000" + }, + { + "name": "RegionSize", + "value": "0x0000f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x044b3000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e0" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001cc" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ac" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b0" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a8" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000190" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000194" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000198" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000019c" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a0" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a4" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000188" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000018c" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000184" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000168" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000016c" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000170" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000174" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000178" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000180" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000017c" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000148" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000014c" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000144" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000140" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000013c" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000138" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000124" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000128" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000ec" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f0" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000f4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000f4" + }, + { + "name": "ValueName", + "value": "DisableMetaFiles" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000f4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000f4" + }, + { + "name": "ValueName", + "value": "DisableUmpdBufferSizeCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e8" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e4" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e0" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000d4" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a0" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000b0" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000b4" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-02-13 13:28:06,173", + "thread_id": "2924", + "caller": "0x00760ae0", + "parentcaller": "0x00766a0a", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000001" + } + ], + "repeated": 0, + "id": 405 + } + ], + "threads": [ + "2924", + "8196", + "7040", + "3124", + "4576" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00750000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "Hupigon.ex_.exe", + "pid": 9036, + "parent_id": 3120, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "children": [ + { + "name": "cmd.exe", + "pid": 8860, + "parent_id": 9036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "children": [], + "threads": [ + "8916", + "2828", + "5000", + "1976", + "6156", + "4892", + "5800", + "4152" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00750000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + } + }, + { + "name": "cmd.exe", + "pid": 7836, + "parent_id": 9036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "children": [], + "threads": [ + "2924", + "8196", + "7040", + "3124", + "4576" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00750000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + } + } + ], + "threads": [ + "8676", + "6624", + "2172" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x000c3434", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\System32\\es-ES\\MSVFW32.dll.mui", + "C:\\Windows\\System32\\es-ES\\AVICAP32.dll.mui", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ESN", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ESN.DLL", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ES", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.ES.DLL", + "C:\\Windows\\System32\\msctf.dll", + "C:\\Windows\\System32\\es-ES\\USER32.dll.mui", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Windows\\", + "C:\\Windows\\*.dat", + "C:\\Windows\\bootstat.dat", + "C:\\Windows\\Hacker.com.cn.exe", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "C:\\Windows\\UNINSTAL.BAT", + "C:\\Users\\pacop\\AppData\\Local\\Temp", + "C:\\Users", + "C:\\Users\\pacop", + "C:\\Users\\pacop\\AppData", + "C:\\Users\\pacop\\AppData\\Local", + "C:\\", + "C:\\Windows\\System32\\cmdext.dll", + "C:\\Windows" + ], + "read_files": [ + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe" + ], + "write_files": [ + "C:\\Windows\\Hacker.com.cn.exe", + "C:\\Windows\\UNINSTAL.BAT" + ], + "delete_files": [], + "keys": [ + "HKEY_CURRENT_USER", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\VFW", + "HKEY_CURRENT_USER\\Software\\Borland\\Locales", + "HKEY_LOCAL_MACHINE\\Software\\Borland\\Locales", + "HKEY_CURRENT_USER\\Software\\Borland\\Delphi\\Locales", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "NoRealMode", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SafeBoot\\Option" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + ], + "write_keys": [], + "delete_keys": [ + "NoRealMode" + ], + "executed_commands": [ + "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%", + "C:\\Windows\\UNINSTAL.BAT", + "C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT" + ], + "resolved_apis": [], + "mutexes": [], + "created_services": [ + "GrayPigeon_Hacker.com.cn" + ], + "started_services": [ + "GrayPigeon_Hacker.com.cn" + ] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,649", + "eid": 1, + "data": { + "file": "KERNELBASE.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,649", + "eid": 2, + "data": { + "file": "LPK.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,649", + "eid": 3, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,649", + "eid": 4, + "data": { + "file": "imm32.dll", + "pathtofile": null, + "moduleaddress": "0x74eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,681", + "eid": 5, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 6, + "data": { + "classname": "0", + "windowname": "\\xffb0\\xffb5\\xffd7\\xffe9\\xffd7\\xffa8\\xffb0\\xffe6" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 7, + "data": { + "classname": "0", + "windowname": "\\xffba\\xffda\\xffbf\\xffcd\\xffb7\\xffc0\\xffcf\\xffdf\\xffd7\\xffa8\\xffb0\\xffe6" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 8, + "data": { + "classname": "TMDTMDTMDTMDT", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 9, + "data": { + "classname": "TMAINFORMVER2", + "windowname": "" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 10, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 11, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 12, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 13, + "data": { + "file": "oleaut32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 14, + "data": { + "file": "USER32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 15, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x73d00000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 16, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 17, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 18, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 19, + "data": { + "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 20, + "data": { + "file": "USER32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 21, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 22, + "data": { + "file": "User32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 23, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 24, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 25, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 26, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 27, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:59,196", + "eid": 28, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:59,212", + "eid": 29, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-13 13:27:59,212", + "eid": 30, + "data": { + "file": "C:\\Windows\\bootstat.dat" + } + }, + { + "event": "copy", + "object": "file", + "timestamp": "2025-02-13 13:27:59,212", + "eid": 31, + "data": { + "from": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe", + "to": "C:\\Windows\\Hacker.com.cn.exe" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-02-13 13:28:03,806", + "eid": 32, + "data": { + "service": "GrayPigeon_Hacker.com.cn" + } + }, + { + "event": "delete", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,040", + "eid": 33, + "data": { + "regkey": "NoRealMode" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-02-13 13:28:06,040", + "eid": 34, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-02-13 13:28:06,040", + "eid": 35, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 36, + "data": { + "file": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 37, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 38, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 39, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 40, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 41, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 42, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,056", + "eid": 43, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 44, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 45, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 46, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 47, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 48, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 49, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 50, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 51, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 52, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 53, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 54, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 55, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:57,750", + "eid": 56, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 57, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 58, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 59, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 60, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 61, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 62, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 63, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,141", + "eid": 64, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 65, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 66, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 67, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 68, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 69, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 70, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-13 13:28:06,157", + "eid": 71, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 72, + "data": { + "file": "C:\\Windows\\UNINSTAL.BAT" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 73, + "data": { + "file": "mscoree.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 74, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 75, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 76, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,173", + "eid": 77, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-13 13:27:46,122 [root] INFO: Date set to: 20250221T21:25:04, timeout set to: 180\n2025-02-21 21:25:04,440 [root] DEBUG: Starting analyzer from: C:\\tmpaw1buxzi\n2025-02-21 21:25:04,440 [root] DEBUG: Storing results at: C:\\oNkKXPekoL\n2025-02-21 21:25:04,440 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\PiFxafSK\n2025-02-21 21:25:04,440 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-21 21:25:04,440 [root] INFO: analysis running as an admin\n2025-02-21 21:25:04,440 [root] INFO: analysis package specified: \"exe\"\n2025-02-21 21:25:04,440 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-21 21:25:04,440 [root] DEBUG: imported analysis package \"exe\"\n2025-02-21 21:25:04,440 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-21 21:25:04,440 [lib.common.common] INFO: wrapping\n2025-02-21 21:25:04,440 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-21 21:25:04,440 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_\n2025-02-21 21:25:04,440 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-21 21:25:04,440 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-21 21:25:04,440 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-21 21:25:04,440 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-21 21:25:04,451 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-21 21:25:04,462 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-21 21:25:04,462 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-21 21:25:04,613 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-21 21:25:04,656 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-21 21:25:04,667 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-02-21 21:25:04,667 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-21 21:25:04,667 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-21 21:25:04,667 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-21 21:25:04,667 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-21 21:25:04,667 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-21 21:25:04,667 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-21 21:25:04,764 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-21 21:25:04,764 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-21 21:25:04,764 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-21 21:25:04,764 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-21 21:25:04,764 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-21 21:25:04,764 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-21 21:25:05,324 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-21 21:25:05,324 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-21 21:25:05,324 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-21 21:25:05,324 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-21 21:25:05,324 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-21 21:25:05,324 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-21 21:25:05,324 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-21 21:25:05,324 [modules.auxiliary.disguise] INFO: Disguising GUID to cca1f1b1-3ab3-42f3-aeec-4a322a1eeef0\n2025-02-21 21:25:05,324 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-21 21:25:05,324 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-21 21:25:05,324 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-21 21:25:05,324 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-21 21:25:05,327 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-21 21:25:05,327 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-21 21:25:05,327 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-21 21:25:05,327 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-21 21:25:05,327 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-21 21:25:05,327 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-21 21:25:05,357 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-21 21:25:05,357 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-21 21:25:05,357 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-21 21:25:05,357 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-21 21:25:05,357 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-21 21:25:05,359 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-02-21 21:25:05,327 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-02-21 21:25:05,564 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\660.ini\n2025-02-21 21:25:06,572 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-21 21:25:06,572 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll, loader C:\\tmpaw1buxzi\\bin\\KfLTTQXt.exe\n2025-02-21 21:25:06,574 [root] DEBUG: Loader: Injecting process 660 with C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll.\n2025-02-21 21:25:06,585 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-21 21:25:06,585 [root] INFO: Disabling sleep skipping.\n2025-02-21 21:25:06,585 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-02-21 21:25:06,596 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-02-21 21:25:06,596 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9D6FF0000, thread 8616, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-02-21 21:25:06,596 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-21 21:25:06,607 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-02-21 21:25:06,607 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-21 21:25:06,607 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll.\n2025-02-21 21:25:06,607 [lib.api.process] INFO: Injected into 64-bit \n2025-02-21 21:25:06,607 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-21 21:25:06,618 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\oNkKXPekoL\\tlsdump\\tlsdump.log\n2025-02-13 13:27:53,488 [root] INFO: Restarting WMI Service\n2025-02-13 13:27:55,558 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-13 13:27:55,558 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-13 13:27:55,558 [lib.common.common] INFO: Submitted file is missing extension, adding .exe\n2025-02-13 13:27:55,558 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-13 13:27:55,565 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\" with arguments \"\" with pid 9036\n2025-02-13 13:27:55,565 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9036.ini\n2025-02-13 13:27:55,565 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\wXoZVt.dll, loader C:\\tmpaw1buxzi\\bin\\zMmNxoo.exe\n2025-02-13 13:27:55,565 [root] DEBUG: Loader: Injecting process 9036 (thread 8676) with C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:27:55,565 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-13 13:27:55,565 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:27:55,565 [lib.api.process] INFO: Injected into 32-bit \n2025-02-13 13:27:57,587 [lib.api.process] INFO: Successfully resumed \n2025-02-13 13:27:57,603 [root] DEBUG: 9036: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-13 13:27:57,603 [root] INFO: Disabling sleep skipping.\n2025-02-13 13:27:57,603 [root] DEBUG: 9036: Dropped file limit defaulting to 100.\n2025-02-13 13:27:57,603 [root] DEBUG: 9036: YaraInit: Compiled 41 rule files\n2025-02-13 13:27:57,603 [root] DEBUG: 9036: YaraInit: Compiled rules saved to file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-02-13 13:27:57,603 [root] DEBUG: 9036: YaraScan: Scanning 0x00400000, size 0xc3233\n2025-02-13 13:27:57,619 [root] DEBUG: 9036: AmsiDumper initialised.\n2025-02-13 13:27:57,619 [root] DEBUG: 9036: Monitor initialised: 32-bit capemon loaded in process 9036 at 0x6a320000, thread 8676, image base 0x400000, stack from 0x193000-0x1a0000\n2025-02-13 13:27:57,619 [root] DEBUG: 9036: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\"\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-02-13 13:27:57,634 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: set_hooks: Unable to hook GetCommandLineA\n2025-02-13 13:27:57,634 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-13 13:27:57,634 [root] DEBUG: 9036: set_hooks: Unable to hook GetCommandLineW\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: Hooked 611 out of 613 functions\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: Syscall hook installed, syscall logging level 1\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: WoW64fix: Windows version 6.2 not supported.\n2025-02-13 13:27:57,650 [root] INFO: Loaded monitor into process with pid 9036\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::WinExec returns to 0x004C200B, thread 8676).\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: YaraScan: Scanning 0x00400000, size 0xc3233\n2025-02-13 13:27:57,650 [root] DEBUG: 9036: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-02-13 13:27:57,666 [root] DEBUG: 9036: CreateProcessHandler: Injection info set for new process 8860: C:\\Windows\\SYSTEM32\\cmd.exe, ImageBase: 0x00750000\n2025-02-13 13:27:57,666 [root] INFO: Announced 32-bit process name: cmd.exe pid: 8860\n2025-02-13 13:27:57,666 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\8860.ini\n2025-02-13 13:27:57,666 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\wXoZVt.dll, loader C:\\tmpaw1buxzi\\bin\\zMmNxoo.exe\n2025-02-13 13:27:57,666 [root] DEBUG: Loader: Injecting process 8860 (thread 8916) with C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:27:57,672 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-13 13:27:57,672 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:27:57,672 [lib.api.process] INFO: Injected into 32-bit \n2025-02-13 13:27:57,672 [root] DEBUG: 9036: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 8676).\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-13 13:27:57,703 [root] INFO: Disabling sleep skipping.\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: Dropped file limit defaulting to 100.\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: YaraScan: Scanning 0x00750000, size 0x595ee\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: AmsiDumper initialised.\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: Monitor initialised: 32-bit capemon loaded in process 8860 at 0x6a320000, thread 8916, image base 0x750000, stack from 0x3243000-0x3340000\n2025-02-13 13:27:57,703 [root] DEBUG: 8860: Commandline: cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-02-13 13:27:57,735 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: set_hooks: Unable to hook GetCommandLineA\n2025-02-13 13:27:57,735 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: set_hooks: Unable to hook GetCommandLineW\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: Hooked 611 out of 613 functions\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: Syscall hook installed, syscall logging level 1\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: WoW64fix: Windows version 10.0 not supported.\n2025-02-13 13:27:57,735 [root] INFO: Loaded monitor into process with pid 8860\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: caller_dispatch: Added region at 0x00750000 to tracked regions list (ntdll::memcpy returns to 0x007668FA, thread 8916).\n2025-02-13 13:27:57,735 [root] DEBUG: 8860: YaraScan: Scanning 0x00750000, size 0x595ee\n2025-02-13 13:27:57,750 [root] DEBUG: 8860: ProcessImageBase: Main module image at 0x00750000 unmodified (entropy change 0.000000e+00)\n2025-02-13 13:27:57,750 [root] DEBUG: 8860: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 8916).\n2025-02-13 13:27:59,192 [root] DEBUG: 9036: DLL loaded at 0x73D00000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-02-13 13:27:59,192 [root] DEBUG: 9036: AllocationHandler: Adding allocation to tracked region list: 0x04B90000, size: 0x1000.\n2025-02-13 13:27:59,192 [root] DEBUG: 9036: AddTrackedRegion: GetEntropy failed.\n2025-02-13 13:27:59,192 [root] DEBUG: 9036: DLL loaded at 0x75400000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-02-13 13:27:59,208 [root] DEBUG: 9036: DLL loaded at 0x6EA40000: C:\\Windows\\SYSTEM32\\ntmarta (0x29000 bytes).\n2025-02-13 13:27:59,208 [root] INFO: Added new file to list with pid None and path C:\\Windows\\Hacker.com.cn.exe\n2025-02-13 13:28:00,242 [root] INFO: Announced starting service \"b'GrayPigeon_Hacker.com.cn'\"\n2025-02-13 13:28:00,242 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\640.ini\n2025-02-13 13:28:00,242 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll, loader C:\\tmpaw1buxzi\\bin\\KfLTTQXt.exe\n2025-02-13 13:28:00,242 [root] DEBUG: Loader: Injecting process 640 with C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll.\n2025-02-13 13:28:00,258 [root] DEBUG: Loader: Copied config file C:\\tmpaw1buxzi\\dll\\640.ini to system path C:\\640.ini\n2025-02-13 13:28:00,258 [root] DEBUG: Loader: Unable to open process, launched: PPLinject64.exe 640 C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll\n2025-02-13 13:28:00,258 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\ZZMtpPBC.dll.\n2025-02-13 13:28:00,258 [lib.api.process] INFO: Injected into 64-bit \n2025-02-13 13:28:06,032 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\Local\\Temp\\Hupigon.ex_.exe\n2025-02-13 13:28:06,032 [root] INFO: Added new file to list with pid None and path C:\\Windows\\UNINSTAL.BAT\n2025-02-13 13:28:06,032 [root] DEBUG: 9036: CreateProcessHandler: Injection info set for new process 7836: C:\\Windows\\system32\\cmd.exe, ImageBase: 0x00750000\n2025-02-13 13:28:06,032 [root] INFO: Announced 32-bit process name: cmd.exe pid: 7836\n2025-02-13 13:28:06,032 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7836.ini\n2025-02-13 13:28:06,032 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\wXoZVt.dll, loader C:\\tmpaw1buxzi\\bin\\zMmNxoo.exe\n2025-02-13 13:28:06,032 [root] DEBUG: Loader: Injecting process 7836 (thread 2924) with C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:28:06,032 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-13 13:28:06,032 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\wXoZVt.dll.\n2025-02-13 13:28:06,032 [lib.api.process] INFO: Injected into 32-bit \n2025-02-13 13:28:06,048 [root] DEBUG: 9036: NtTerminateProcess hook: Attempting to dump process 9036\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: DumpPEsInRange: Scanning range 0x04B90000 - 0x04B90FFC.\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: ScanForDisguisedPE: No PE image located in range 0x04B90000-0x04B90FFC.\n2025-02-13 13:28:06,048 [lib.common.results] INFO: Uploading file C:\\oNkKXPekoL\\CAPE\\9036_1953126282213422025 to CAPE\\df9db5cfa124ac3f49ddd7d9cbbff3c7709fef325e2254d95f5cd98bf87a5478; Size is 4092; Max size: 100000000\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: DumpMemory: Payload successfully created: C:\\oNkKXPekoL\\CAPE\\9036_1953126282213422025 (size 4092 bytes)\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: DumpRegion: Dumped entire allocation from 0x04B90000, size 4096 bytes.\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: ProcessTrackedRegion: Dumped region at 0x04B90000.\n2025-02-13 13:28:06,048 [root] DEBUG: 9036: YaraScan: Scanning 0x04B90000, size 0xffc\n2025-02-13 13:28:06,063 [root] INFO: Process with pid 9036 has terminated\n2025-02-13 13:28:06,095 [root] DEBUG: 7836: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-13 13:28:06,095 [root] DEBUG: 7836: Dropped file limit defaulting to 100.\n2025-02-13 13:28:06,095 [root] INFO: Disabling sleep skipping.\n2025-02-13 13:28:06,095 [root] DEBUG: 7836: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-02-13 13:28:06,110 [root] DEBUG: 7836: YaraScan: Scanning 0x00750000, size 0x595ee\n2025-02-13 13:28:06,110 [root] DEBUG: 7836: AmsiDumper initialised.\n2025-02-13 13:28:06,110 [root] DEBUG: 7836: Monitor initialised: 32-bit capemon loaded in process 7836 at 0x6a320000, thread 2924, image base 0x750000, stack from 0x603000-0x700000\n2025-02-13 13:28:06,110 [root] DEBUG: 7836: Commandline: C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT\n2025-02-13 13:28:06,132 [root] DEBUG: 7836: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-02-13 13:28:06,132 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-13 13:28:06,132 [root] DEBUG: 7836: set_hooks: Unable to hook GetCommandLineA\n2025-02-13 13:28:06,132 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-13 13:28:06,132 [root] DEBUG: 7836: set_hooks: Unable to hook GetCommandLineW\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: Hooked 611 out of 613 functions\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: Syscall hook installed, syscall logging level 1\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: WoW64fix: Windows version 10.0 not supported.\n2025-02-13 13:28:06,148 [root] INFO: Loaded monitor into process with pid 7836\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: caller_dispatch: Added region at 0x00750000 to tracked regions list (ntdll::memcpy returns to 0x007668FA, thread 2924).\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: YaraScan: Scanning 0x00750000, size 0x595ee\n2025-02-13 13:28:06,148 [root] DEBUG: 7836: ProcessImageBase: Main module image at 0x00750000 unmodified (entropy change 0.000000e+00)\n2025-02-13 13:28:06,163 [root] DEBUG: 7836: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 2924).\n2025-02-13 13:28:06,163 [root] DEBUG: 7836: DLL loaded at 0x6A1E0000: C:\\Windows\\SYSTEM32\\cmdext (0xa000 bytes).\n2025-02-13 13:28:06,179 [root] DEBUG: 7836: NtTerminateProcess hook: Attempting to dump process 7836\n2025-02-13 13:28:06,179 [root] DEBUG: 7836: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-13 13:28:06,179 [root] INFO: Process with pid 7836 has terminated\n2025-02-21 22:28:19,102 [root] INFO: Analysis timeout hit, terminating analysis\n2025-02-21 22:28:19,102 [lib.api.process] INFO: Terminate event set for \n2025-02-21 22:28:19,102 [root] DEBUG: 8860: Terminate Event: Attempting to dump process 8860\n2025-02-21 22:28:19,102 [root] DEBUG: 8860: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-21 22:28:19,102 [root] DEBUG: 8860: Terminate Event: Current region empty\n2025-02-21 22:28:19,102 [lib.api.process] INFO: Termination confirmed for \n2025-02-21 22:28:19,102 [root] DEBUG: 8860: Terminate Event: monitor shutdown complete for process 8860\n2025-02-21 22:28:19,102 [root] INFO: Terminate event set for process 8860\n2025-02-21 22:28:19,102 [root] INFO: Created shutdown mutex\n2025-02-21 22:28:20,118 [root] INFO: Shutting down package\n2025-02-21 22:28:20,118 [root] INFO: Stopping auxiliary modules\n2025-02-21 22:28:20,118 [root] INFO: Stopping auxiliary module: Browser\n2025-02-21 22:28:20,118 [root] INFO: Stopping auxiliary module: Human\n2025-02-21 22:28:25,555 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-21 22:28:25,555 [root] INFO: Finishing auxiliary modules\n2025-02-21 22:28:25,555 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-21 22:28:25,555 [root] INFO: Error dumping file from path \"c:\\windows\\hacker.com.cn.exe\": [Errno 13] Permission denied: 'c:\\\\windows\\\\hacker.com.cn.exe'\n2025-02-21 22:28:25,555 [root] WARNING: File at path c:\\users\\pacop\\appdata\\local\\temp\\hupigon.ex_.exe does not exist, skipping\n2025-02-21 22:28:25,555 [root] WARNING: File at path c:\\windows\\uninstal.bat does not exist, skipping\n2025-02-21 22:28:25,555 [root] WARNING: Folder at path \"C:\\oNkKXPekoL\\debugger\" does not exist, skipping\n2025-02-21 22:28:25,555 [root] INFO: Uploading files at path \"C:\\oNkKXPekoL\\tlsdump\"\n2025-02-21 22:28:25,555 [lib.common.results] INFO: Uploading file C:\\oNkKXPekoL\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 54526; Max size: 100000000\n2025-02-21 22:28:25,555 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "queries_keyboard_layout", + "description": "Queries the keyboard layout", + "categories": [ + "location_discovery" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9036, + "cid": 125 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "Hupigon.ex_.exe, PID 9036" + }, + { + "type": "call", + "pid": 9036, + "cid": 360 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antianalysis_tls_section", + "description": "Contains .tls (Thread Local Storage) section", + "categories": [ + "anti-analysis" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "section": { + "name": ".tls", + "raw_address": "0x000a7600", + "virtual_address": "0x000ac000", + "virtual_size": "0x00000014", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": "CODE", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000a11e4", + "size_of_data": "0x000a1200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.53" + } + }, + { + "unknown section": { + "name": "DATA", + "raw_address": "0x000a1600", + "virtual_address": "0x000a3000", + "virtual_size": "0x00002be0", + "size_of_data": "0x00002c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.03" + } + }, + { + "unknown section": { + "name": "BSS", + "raw_address": "0x000a4200", + "virtual_address": "0x000a6000", + "virtual_size": "0x00001f6d", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + } + }, + { + "unknown section": { + "name": "4s.love", + "raw_address": "0x000afe00", + "virtual_address": "0x000c2000", + "virtual_size": "0x00000200", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000020", + "entropy": "4.74" + } + }, + { + "unknown section": { + "name": ".Silvana", + "raw_address": "0x000b0000", + "virtual_address": "0x000c3000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000248", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.68" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 9036, + "cid": 131 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "uses_windows_utilities", + "description": "Uses Windows utilities for basic functionality", + "categories": [ + "command", + "lateral" + ], + "severity": 2, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "command": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + }, + { + "command": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + }, + { + "command": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + }, + { + "command": "C:\\Windows\\system32\\cmd.exe /c C:\\Windows\\UNINSTAL.BAT" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "persistence_autorun", + "description": "Installs itself for autorun at Windows startup", + "categories": [ + "persistence" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "service": "GrayPigeon_Hacker.com.cn" + }, + { + "service_path": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "type": "call", + "pid": 9036, + "cid": 239 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "persistence_autorun_tasks", + "description": "Installs itself for autorun at Windows startup", + "categories": [ + "persistence" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "service": "GrayPigeon_Hacker.com.cn" + }, + { + "service_path": "C:\\Windows\\Hacker.com.cn.exe" + }, + { + "type": "call", + "pid": 9036, + "cid": 239 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "cmdline_obfuscation", + "description": "Appears to use command line obfuscation", + "categories": [ + "command" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [ + "https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/dosfuscation-report.pdf" + ], + "data": [ + { + "command": "cmd /c set date=%date% &&date 1987-1-1 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 6.0, + "ttps": [ + { + "signature": "persistence_autorun", + "ttps": [ + "T1547.001", + "T1112", + "T1547" + ], + "mbcs": [ + "OB0012", + "E1112", + "F0012" + ] + }, + { + "signature": "persistence_autorun_tasks", + "ttps": [ + "T1053", + "T1112" + ], + "mbcs": [ + "OB0012", + "E1112" + ] + }, + { + "signature": "antianalysis_tls_section", + "ttps": [ + "T1055" + ], + "mbcs": [ + "B0002", + "B0003", + "E1055" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "cmdline_obfuscation", + "ttps": [ + "T1027", + "T1059" + ], + "mbcs": [ + "OB0002", + "E1027", + "OB0006", + "OB0009", + "E1059" + ] + }, + { + "signature": "uses_windows_utilities", + "ttps": [ + "T1202" + ], + "mbcs": [ + "OB0009", + "E1203.m06" + ] + } + ], + "malstatus": "Suspicious", + "mitre_attck": { + "Persistence": [ + { + "t_id": "T1547", + "ttp_name": "Boot or Logon Autostart Execution", + "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", + "signature": [ + "persistence_autorun" + ] + }, + { + "t_id": "T1053", + "ttp_name": "Scheduled Task/Job", + "description": "Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code. Utilities exist within all major operating systems to schedule programs or scripts to be executed at a specified date and time. A task can also be scheduled on a remote system, provided the proper authentication is met (ex: RPC and file and printer sharing in Windows environments). Scheduling a task on a remote system typically may require being a member of an admin or otherwise privileged group on the remote system.(Citation: TechNet Task Scheduler Security)\n\nAdversaries may use task scheduling to execute programs at system startup or on a scheduled basis for persistence. These mechanisms can also be abused to run a process under the context of a specified account (such as one with elevated permissions/privileges). Similar to [System Binary Proxy Execution](https://attack.mitre.org/techniques/T1218), adversaries have also abused task scheduling to potentially mask one-time execution under a trusted system process.(Citation: ProofPoint Serpent)", + "signature": [ + "persistence_autorun_tasks" + ] + }, + { + "t_id": "T1547.001", + "ttp_name": "Registry Run Keys / Startup Folder", + "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", + "signature": [ + "persistence_autorun" + ] + } + ], + "Privilege Escalation": [ + { + "t_id": "T1547", + "ttp_name": "Boot or Logon Autostart Execution", + "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", + "signature": [ + "persistence_autorun" + ] + }, + { + "t_id": "T1053", + "ttp_name": "Scheduled Task/Job", + "description": "Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code. Utilities exist within all major operating systems to schedule programs or scripts to be executed at a specified date and time. A task can also be scheduled on a remote system, provided the proper authentication is met (ex: RPC and file and printer sharing in Windows environments). Scheduling a task on a remote system typically may require being a member of an admin or otherwise privileged group on the remote system.(Citation: TechNet Task Scheduler Security)\n\nAdversaries may use task scheduling to execute programs at system startup or on a scheduled basis for persistence. These mechanisms can also be abused to run a process under the context of a specified account (such as one with elevated permissions/privileges). Similar to [System Binary Proxy Execution](https://attack.mitre.org/techniques/T1218), adversaries have also abused task scheduling to potentially mask one-time execution under a trusted system process.(Citation: ProofPoint Serpent)", + "signature": [ + "persistence_autorun_tasks" + ] + }, + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "antianalysis_tls_section" + ] + }, + { + "t_id": "T1547.001", + "ttp_name": "Registry Run Keys / Startup Folder", + "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", + "signature": [ + "persistence_autorun" + ] + } + ], + "Execution": [ + { + "t_id": "T1053", + "ttp_name": "Scheduled Task/Job", + "description": "Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code. Utilities exist within all major operating systems to schedule programs or scripts to be executed at a specified date and time. A task can also be scheduled on a remote system, provided the proper authentication is met (ex: RPC and file and printer sharing in Windows environments). Scheduling a task on a remote system typically may require being a member of an admin or otherwise privileged group on the remote system.(Citation: TechNet Task Scheduler Security)\n\nAdversaries may use task scheduling to execute programs at system startup or on a scheduled basis for persistence. These mechanisms can also be abused to run a process under the context of a specified account (such as one with elevated permissions/privileges). Similar to [System Binary Proxy Execution](https://attack.mitre.org/techniques/T1218), adversaries have also abused task scheduling to potentially mask one-time execution under a trusted system process.(Citation: ProofPoint Serpent)", + "signature": [ + "persistence_autorun_tasks" + ] + }, + { + "t_id": "T1059", + "ttp_name": "Command and Scripting Interpreter", + "description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of [Unix Shell](https://attack.mitre.org/techniques/T1059/004) while Windows installations include the [Windows Command Shell](https://attack.mitre.org/techniques/T1059/003) and [PowerShell](https://attack.mitre.org/techniques/T1059/001).\n\nThere are also cross-platform interpreters such as [Python](https://attack.mitre.org/techniques/T1059/006), as well as those commonly associated with client applications such as [JavaScript](https://attack.mitre.org/techniques/T1059/007) and [Visual Basic](https://attack.mitre.org/techniques/T1059/005).\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://attack.mitre.org/tactics/TA0001) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells, as well as utilize various [Remote Services](https://attack.mitre.org/techniques/T1021) in order to achieve remote Execution.(Citation: Powershell Remote Commands)(Citation: Cisco IOS Software Integrity Assurance - Command History)(Citation: Remote Shell Execution in Python)", + "signature": [ + "cmdline_obfuscation" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1202", + "ttp_name": "Indirect Command Execution", + "description": "Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking [cmd](https://attack.mitre.org/software/S0106). For example, [Forfiles](https://attack.mitre.org/software/S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows Subsystem for Linux (WSL), as well as other utilities may invoke the execution of programs and commands from a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation: Evi1cg Forfiles Nov 2017)\n\nAdversaries may abuse these features for [Defense Evasion](https://attack.mitre.org/tactics/TA0005), specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of [cmd](https://attack.mitre.org/software/S0106) or file extensions more commonly associated with malicious payloads.", + "signature": [ + "uses_windows_utilities" + ] + }, + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "antianalysis_tls_section" + ] + }, + { + "t_id": "T1112", + "ttp_name": "Modify Registry", + "description": "Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.\n\nAccess to specific areas of the Registry depends on account permissions, some requiring administrator-level access. The built-in Windows command-line utility [Reg](https://attack.mitre.org/software/S0075) may be used for local or remote Registry modification. (Citation: Microsoft Reg) Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API.\n\nRegistry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via [Reg](https://attack.mitre.org/software/S0075) or other utilities using the Win32 API. (Citation: Microsoft Reghide NOV 2006) Adversaries may abuse these pseudo-hidden keys to conceal payloads/commands used to maintain persistence. (Citation: TrendMicro POWELIKS AUG 2014) (Citation: SpectorOps Hiding Reg Jul 2017)\n\nThe Registry of a remote system may be modified to aid in execution of files as part of lateral movement. It requires the remote Registry service to be running on the target system. (Citation: Microsoft Remote) Often [Valid Accounts](https://attack.mitre.org/techniques/T1078) are required, along with access to the remote system's [SMB/Windows Admin Shares](https://attack.mitre.org/techniques/T1021/002) for RPC communication.", + "signature": [ + "persistence_autorun_tasks", + "persistence_autorun" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name", + "cmdline_obfuscation" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + } + ] + } +} \ No newline at end of file