Summary:

NtAddAtom(>) 1 NtRegisterThreadTerminatePort(>) 1 NtCreateSemaphore(>) 3 NtUnmapViewOfSection(>) 12
NtCallbackReturn(>) 1 NtReleaseMutant(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryDefaultLocale(>) 14
NtConnectPort(>) 1 NtResumeThread(>) 1 NtSetInformationObject(>) 3 NtQueryDirectoryFile(>) 17
NtCreateEvent(>) 1 NtSecureConnectPort(>) 1 NtSetInformationProcess(>) 3 NtQueryAttributesFile(>) 19
NtCreateKey(>) 1 NtSetContextThread(>) 1 NtUserRegisterWindowMessage(>) 3 NtOpenSection(>) 20
NtCreateProcessEx(>) 1 NtSetValueKey(>) 1 NtAccessCheck(>) 4 NtQuerySystemInformation(>) 23
NtCreateThread(>) 1 NtTestAlert(>) 1 NtReadVirtualMemory(>) 4 NtOpenFile(>) 24
NtDuplicateObject(>) 1 NtUserCallNoParam(>) 1 NtGdiGetStockObject(>) 5 NtOpenProcessTokenEx(>) 27
NtDuplicateToken(>) 1 NtUserCallOneParam(>) 1 NtQuerySection(>) 5 NtOpenThreadTokenEx(>) 27
NtEnumerateValueKey(>) 1 NtUserGetDC(>) 1 NtQueryVirtualMemory(>) 5 NtMapViewOfSection(>) 30
NtGdiCreateBitmap(>) 1 NtUserGetThreadDesktop(>) 1 NtQueryVolumeInformationFile(>) 5 NtQueryInformationToken(>) 34
NtGdiInit(>) 1 NtWaitForSingleObject(>) 1 NtQueryInformationFile(>) 6 NtUserGetAtomName(>) 47
NtGdiQueryFontAssocInfo(>) 1 NtContinue(>) 2 NtEnumerateKey(>) 8 NtUserUnregisterClass(>) 47
NtGdiSelectBitmap(>) 1 NtDeviceIoControlFile(>) 2 NtOpenProcessToken(>) 8 NtUserFindExistingCursorIcon(>) 50
NtGetContextThread(>) 1 NtFsControlFile(>) 2 NtQueryDefaultUILanguage(>) 8 NtQueryValueKey(>) 58
NtOpenKeyedEvent(>) 1 NtGdiCreateSolidBrush(>) 2 NtCreateFile(>) 9 NtUserRegisterClassExWOW(>) 61
NtOpenMutant(>) 1 NtOpenDirectoryObject(>) 2 NtFreeVirtualMemory(>) 9 NtFlushInstructionCache(>) 62
NtOpenProcess(>) 1 NtOpenEvent(>) 2 NtSetInformationThread(>) 9 NtCreateSection(>) 64
NtQueryEvent(>) 1 NtOpenSymbolicLinkObject(>) 2 NtWriteVirtualMemory(>) 9 NtAllocateVirtualMemory(>) 87
NtQueryInformationJobObject(>) 1 NtOpenThreadToken(>) 2 NtQueryDebugFilterState(>) 10 NtOpenKey(>) 115
NtQueryInstallUILanguage(>) 1 NtQuerySymbolicLinkObject(>) 2 NtRequestWaitReplyPort(>) 10 NtProtectVirtualMemory(>) 130
NtQueryObject(>) 1 NtTerminateProcess(>) 2 NtQueryInformationProcess(>) 11 NtClose(>) 246
NtReadFile(>) 1 NtUserQueryWindow(>) 2 NtUserSystemParametersInfo(>) 11

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147481368, {status=0x0, info=1}, ) }, 0, 32, ... -2147481368, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147481368, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147481368, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147481368, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147481368, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147481368, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147481368, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147481368, 0, 0x0, 0x0, 0x90120, (-2147481368, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147481480, ) == 0x0 00059 896 NtClose (-2147481480, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481480, ... -2147482136, ) == 0x0 00061 896 NtClose (-2147482136, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482136, ... -2147482748, ) == 0x0 00063 896 NtClose (-2147482748, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482748, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147481480, ... ) == 0x0 00105 896 NtClose (-2147482136, ... ) == 0x0 00106 896 NtClose (-2147482748, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147482748, ) == 0x0 00145 896 NtClose (-2147482748, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482748, ... -2147482136, ) == 0x0 00147 896 NtClose (-2147482136, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482136, ... -2147481480, ) == 0x0 00149 896 NtClose (-2147481480, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481480, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147482748, ... ) == 0x0 00178 896 NtClose (-2147482136, ... ) == 0x0 00179 896 NtClose (-2147481480, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147481368, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81834, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81834, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81834, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81835, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x422000), 82370, 4, ... (0x422000), 86016, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x422000), 86016, 128, ... (0x422000), 86016, 8, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 4333568, 82370, ... ) == 0x0 00249 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00250 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00251 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00252 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00253 896 NtClose (16, ... ) == 0x0 00254 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00255 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00256 896 NtClose (16, ... ) == 0x0 00257 896 NtTestAlert (... ) == 0x0 00258 896 NtContinue (1244464, 1, ... 00259 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x435335,}, 4, ... ) == 0x0 00260 896 NtAllocateVirtualMemory (-1, 0, 0, 794624, 4096, 64, ... 3276800, 794624, ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x400000), 512, 64, ... (0x400000), 4096, 2, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x401000), 135168, 64, ... (0x401000), 135168, 64, ) == 0x0 00263 896 NtAllocateVirtualMemory (-1, 0, 0, 493, 4096, 64, ... 4128768, 4096, ) == 0x0 00264 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00265 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00266 896 NtClose (16, ... ) == 0x0 00267 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00268 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00269 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00270 896 NtClose (16, ... ) == 0x0 00271 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00272 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00273 896 NtClose (16, ... ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00275 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00276 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00277 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00278 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00279 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00280 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00281 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00282 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00283 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00284 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00285 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00286 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00287 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00288 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00289 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00290 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00291 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00292 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00294 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00295 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 1319736, 2090320576, 1241664} (24, {28, 56, new_msg, 0, 2089900645, 1319736, 2090320576, 1241664} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81836, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81836, 0} (24, {28, 56, new_msg, 0, 2089900645, 1319736, 2090320576, 1241664} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81836, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00296 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00297 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239056, ... ) }, 1239056, ... ) == 0x0 00298 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00299 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00300 896 NtClose (16, ... ) == 0x0 00301 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x510000), 0x0, 110592, ) == 0x0 00302 896 NtClose (28, ... ) == 0x0 00303 896 NtUnmapViewOfSection (-1, 0x510000, ... ) == 0x0 00304 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1238964, ... ) }, 1238964, ... ) == 0x0 00305 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00306 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00307 896 NtClose (28, ... ) == 0x0 00308 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x510000), 0x0, 110592, ) == 0x0 00309 896 NtClose (16, ... ) == 0x0 00310 896 NtUnmapViewOfSection (-1, 0x510000, ... ) == 0x0 00311 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239272, ... ) }, 1239272, ... ) == 0x0 00312 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00313 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00314 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00315 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00316 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00317 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00318 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00319 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00320 896 NtClose (36, ... ) == 0x0 00321 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00322 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00323 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00324 896 NtClose (36, ... ) == 0x0 00325 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00326 896 NtClose (32, ... ) == 0x0 00327 896 NtClose (16, ... ) == 0x0 00328 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00329 896 NtClose (28, ... ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00331 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00332 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00334 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00335 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00336 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00337 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00338 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00339 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00340 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00341 896 NtClose (28, ... ) == 0x0 00342 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00343 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00344 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00345 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00346 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00347 896 NtClose (28, ... ) == 0x0 00348 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00349 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00350 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00351 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00352 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00353 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00354 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00356 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00357 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00358 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00359 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00360 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00361 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00362 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00363 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00364 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00365 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00366 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00367 896 NtClose (28, ... ) == 0x0 00368 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00369 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00370 896 NtClose (28, ... ) == 0x0 00371 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00372 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00373 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00374 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00375 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00376 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236188, ... ) }, 1236188, ... ) == 0x0 00377 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00378 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00379 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239592, ... ) }, 1239592, ... ) == 0x0 00380 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00381 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00382 896 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00383 896 NtClose (16, ... ) == 0x0 00384 896 NtMapViewOfSection (-2147481368, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x510000), 0x0, 1060864, ) == 0x0 00385 896 NtClose (-2147481368, ... ) == 0x0 00386 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00387 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00388 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481368, ) == 0x0 00389 896 NtQueryInformationToken (-2147481368, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00390 896 NtQueryInformationToken (-2147481368, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00391 896 NtClose (-2147481368, ... ) == 0x0 00392 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 6422528, 4096, ) == 0x0 00393 896 NtFreeVirtualMemory (-1, (0x620000), 4096, 32768, ... (0x620000), 4096, ) == 0x0 00394 896 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00395 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00396 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00397 896 NtClose (-2147481368, ... ) == 0x0 00398 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00399 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00400 896 NtClose (-2147481368, ... ) == 0x0 00401 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00402 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00403 896 NtUserCallNoParam (24, ... ) == 0x0 00404 896 NtGdiCreateCompatibleDC (0, ... 00405 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 6422528, 4096, ) == 0x0 00404 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00406 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00407 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00408 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00409 896 NtGdiCreateSolidBrush (0, 0, ... 00410 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 9633792, 4096, ) == 0x0 00409 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00411 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00412 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00413 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00414 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00415 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00416 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00417 896 NtClose (44, ... ) == 0x0 00418 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00419 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 673, 128, 0, ... ) == 0x8177c017 00420 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00421 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 674, 128, 0, ... ) == 0x8177c01c 00422 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00423 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 675, 128, 0, ... ) == 0x8177c01e 00424 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00425 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 676, 128, 0, ... ) == 0x81778002 00426 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10013 00427 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 677, 128, 0, ... ) == 0x8177c018 00428 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00429 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 678, 128, 0, ... ) == 0x8177c01a 00430 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00431 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 679, 128, 0, ... ) == 0x8177c01d 00432 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00433 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 681, 128, 0, ... ) == 0x8177c026 00434 896 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00435 896 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 680, 128, 0, ... ) == 0x8177c019 00436 896 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8177c020 00437 896 NtUserRegisterClassExWOW (1240988, 1241084, 1241068, 1241056, 0, 130, 0, ... ) == 0x8177c022 00438 896 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8177c023 00439 896 NtUserRegisterClassExWOW (1240988, 1241084, 1241068, 1241056, 0, 130, 0, ... ) == 0x8177c024 00440 896 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8177c025 00441 896 NtCallbackReturn (0, 0, 0, ... 00442 896 NtGdiInit (... ) == 0x1 00443 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00444 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00445 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00446 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00447 896 NtClose (44, ... ) == 0x0 00448 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00449 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00450 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00451 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00452 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00453 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00454 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00455 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00456 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00457 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 44, ) }, ... 44, ) == 0x0 00458 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00459 896 NtClose (44, ... ) == 0x0 00460 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00461 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00462 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00463 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00464 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00465 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00466 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00467 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00468 896 NtClose (44, ... ) == 0x0 00469 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00470 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00471 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00472 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00473 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00474 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00475 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00476 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00477 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00478 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00479 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00480 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00481 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00482 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00483 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00484 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00485 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00486 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00487 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00488 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00489 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00490 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00491 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00492 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00493 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00494 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00495 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00496 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00497 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00498 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00499 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00500 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00501 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9699328, 65536, ) == 0x0 00502 896 NtAllocateVirtualMemory (-1, 9699328, 0, 4096, 4096, 4, ... 9699328, 4096, ) == 0x0 00503 896 NtAllocateVirtualMemory (-1, 9703424, 0, 8192, 4096, 4, ... 9703424, 8192, ) == 0x0 00504 896 NtAllocateVirtualMemory (-1, 9711616, 0, 4096, 4096, 4, ... 9711616, 4096, ) == 0x0 00505 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00506 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x950000), 0x0, 12288, ) == 0x0 00507 896 NtClose (44, ... ) == 0x0 00508 896 NtAllocateVirtualMemory (-1, 9715712, 0, 4096, 4096, 4, ... 9715712, 4096, ) == 0x0 00509 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00510 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00511 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00512 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00513 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00514 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00515 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00516 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\235\365\263\\35\341\371&Lz\220\260)\15\221\230\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00517 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00518 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00519 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00520 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00521 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00522 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00523 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00524 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 00525 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\327\335\362\312\233"\363\270m\234\22\361\247\302P\275\320\366w&Y\217\252\11l>nl\240\334M\31\3470\306j\253v\5\375\313^\316\273\367\2279\5/\333\266\310*\375\214~\317\13\227Xe\21l\233\301\263\306BP\320W\345\265\366q\261;#bp", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\327\335\362\312\233"\363\270m\234\22\361\247\302P\275\320\366w&Y\217\252\11l>nl\240\334M\31\3470\306j\253v\5\375\313^\316\273\367\2279\5/\333\266\310*\375\214~\317\13\227Xe\21l\233\301\263\306BP\320W\345\265\366q\261;#bp", 80, ... ) \363\270m\234\22\361\247\302P\275\320\366w&Y\217\252\11l>nl\240\334M\31\3470\306j\253v\5\375\313^\316\273\367\2279\5/\333\266\310*\375\214~\317\13\227Xe\21l\233\301\263\306BP\320W\345\265\366q\261;#bp", 80, ... ) == 0x0 00526 896 NtClose (-2147481368, ... ) == 0x0 00516 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "L\321\177>\353\246*--\332g\244F'J\320\244\267xp\324\34\301Z2\366\242\350\257\374\274\357T\16\253\203\270;\203\334\255\201\367[>)\351\244\223ErB6#\244z\207\331 \361\324\224\376\263\325\223;\232Do\35\16\20\362\253\27\30\252c+\221\226\254+Q\320\375\243\20\342x[\26kynp\22(\4\3755\315\253\357A9G\326D\252\270r8\25"\257\340`\276\200\236$^m\271AkK4\277g\273\0\334l\177CN\6MHD\207\236\372\200\254\205AOt\230DM\320\34\210\203\371U\367,\16o\304\335sC\315\232#\236\17\251\314xh\207,\237e\36-Di\32GoTN$\3347\10F)\334x\253\272\322`\21\226\250X\11\257!Kuy\12\12+\244\304#\327\360b?c\360\376\357\355\3\241\350C\371\23+-\11\220\315h\257\227v}%\213,)\355\316\2148\331\375U\21", ) \257\340`\276\200\236$^m\271AkK4\277g\273\0\334l\177CN\6MHD\207\236\372\200\254\205AOt\230DM\320\34\210\203\371U\367,\16o\304\335sC\315\232#\236\17\251\314xh\207,\237e\36-Di\32GoTN$\3347\10F)\334x\253\272\322`\21\226\250X\11\257!Kuy\12\12+\244\304#\327\360b?c\360\376\357\355\3\241\350C\371\23+-\11\220\315h\257\227v}%\213,)\355\316\2148\331\375U\21", ) == 0x0 00527 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00528 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00529 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00530 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00531 896 NtClose (48, ... ) == 0x0 00532 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00533 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 896 NtClose (48, ... ) == 0x0 00535 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00536 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00537 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00538 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00539 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00540 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00541 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00542 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 896 NtClose (48, ... ) == 0x0 00544 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00545 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00546 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00547 896 NtClose (48, ... ) == 0x0 00548 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00549 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00550 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00551 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00552 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00554 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00555 896 NtFreeVirtualMemory (-1, (0x3f0000), 493, 16384, ... (0x3f0000), 4096, ) == 0x0 00556 896 NtFreeVirtualMemory (-1, (0x3f0000), 0, 32768, ... (0x3f0000), 4096, ) == 0x0 00557 896 NtFreeVirtualMemory (-1, (0x320000), 0, 32768, ... (0x320000), 794624, ) == 0x0 00558 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00559 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 52, ) == 0x0 00560 896 NtQueryInformationToken (52, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00561 896 NtClose (52, ... ) == 0x0 00562 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 52, ) }, ... 52, ) == 0x0 00563 896 NtSetInformationObject (52, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00564 896 NtOpenKey (0xf0019, {24, 52, 0x40, 0, 0, (0xf0019, {24, 52, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00565 896 NtOpenKey (0xf0019, {24, 28, 0x40, 0, 0, (0xf0019, {24, 28, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00566 896 NtOpenKey (0xf0019, {24, 52, 0x40, 0, 0, (0xf0019, {24, 52, 0x40, 0, 0, "Software\Borland\Delphi\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00568 896 NtQueryInformationToken (56, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00569 896 NtClose (56, ... ) == 0x0 00570 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.ENU"}, 1242152, ... ) }, 1242152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00571 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.ENU"}, 1241748, ... ) }, 1241748, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00572 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.ENU.DLL"}, 1241748, ... ) }, 1241748, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00573 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.EN"}, 1242152, ... ) }, 1242152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00574 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.EN"}, 1241748, ... ) }, 1241748, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00575 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.EN.DLL"}, 1241748, ... ) }, 1241748, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00576 896 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00577 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "shell32.dll"}, ... 56, ) }, ... 56, ) == 0x0 00578 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00579 896 NtClose (56, ... ) == 0x0 00580 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00581 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00582 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00583 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00584 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00585 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00586 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00587 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00588 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00589 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00590 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00591 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00592 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00593 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00594 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00595 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00596 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00597 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00598 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 56, ) }, ... 56, ) == 0x0 00599 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00600 896 NtClose (56, ... ) == 0x0 00601 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00602 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00603 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00604 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00605 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00606 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00607 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00608 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00609 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00610 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00611 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00612 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00613 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00614 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00615 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00616 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00617 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00618 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00619 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00620 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00621 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00622 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00623 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00624 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1337848, 0, (0x1f0003, {24, 48, 0x80, 1337848, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 56, ) }, 0, 2147483647, ... 56, ) == STATUS_OBJECT_NAME_EXISTS 00625 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shell32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00626 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 60, ) }, ... 60, ) == 0x0 00627 896 NtQueryValueKey (60, (60, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00628 896 NtClose (60, ... ) == 0x0 00629 896 NtQueryDefaultUILanguage (1241228, ... 00630 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00631 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00632 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00633 896 NtClose (-2147481368, ... ) == 0x0 00634 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00635 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00636 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00637 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00638 896 NtClose (-2147481452, ... ) == 0x0 00639 896 NtClose (-2147481368, ... ) == 0x0 00629 896 NtQueryDefaultUILanguage ... ) == 0x0 00640 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll"}, 1, 96, ... 60, {status=0x0, info=1}, ) }, 1, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00641 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 60, ... 64, ) == 0x0 00642 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x960000), 0x0, 8462336, ) == 0x0 00643 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00644 896 NtQueryDefaultUILanguage (2090319928, ... 00645 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00646 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00647 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00648 896 NtClose (-2147481368, ... ) == 0x0 00649 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00650 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00651 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00652 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00653 896 NtClose (-2147481452, ... ) == 0x0 00654 896 NtClose (-2147481368, ... ) == 0x0 00644 896 NtQueryDefaultUILanguage ... ) == 0x0 00655 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00656 896 NtQueryDefaultLocale (1, 1239324, ... ) == 0x0 00657 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00658 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240360, 1179817, 1240084} (24, {128, 156, new_msg, 0, 2088850039, 1240360, 1179817, 1240084} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0@ \271\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\34\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81837, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0@ \271\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\34\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81837, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240360, 1179817, 1240084} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0@ \271\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\34\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81837, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0@ \271\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\34\361\22\0\0\0\0\0" ) ) == 0x0 00659 896 NtClose (60, ... ) == 0x0 00660 896 NtClose (64, ... ) == 0x0 00661 896 NtUnmapViewOfSection (-1, 0x960000, ... ) == 0x0 00662 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00663 896 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00664 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00666 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00667 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238516, ... ) }, 1238516, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00668 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00669 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00670 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00671 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238580, ... ) }, 1238580, ... ) == 0x0 00672 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 64, {status=0x0, info=1}, ) }, 3, 33, ... 64, {status=0x0, info=1}, ) == 0x0 00673 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00674 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00675 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 60, ... 68, ) == 0x0 00676 896 NtClose (60, ... ) == 0x0 00677 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x960000), 0x0, 1056768, ) == 0x0 00678 896 NtClose (68, ... ) == 0x0 00679 896 NtUnmapViewOfSection (-1, 0x960000, ... ) == 0x0 00680 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00681 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 60, ) == 0x0 00682 896 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00683 896 NtClose (68, ... ) == 0x0 00684 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00685 896 NtClose (60, ... ) == 0x0 00686 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00687 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00688 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00689 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00690 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00691 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00692 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00693 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00694 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00695 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00696 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00697 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00698 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00699 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00700 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00701 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00702 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00703 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00704 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00705 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00706 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00707 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00708 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240060, ... ) , 42, 1240060, ... ) == 0x0 00709 896 NtQueryDefaultUILanguage (1238744, ... 00710 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00711 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00712 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00713 896 NtClose (-2147481368, ... ) == 0x0 00714 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00715 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00716 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00717 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00718 896 NtClose (-2147481452, ... ) == 0x0 00719 896 NtClose (-2147481368, ... ) == 0x0 00709 896 NtQueryDefaultUILanguage ... ) == 0x0 00720 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237584, ... ) }, 1237584, ... ) == 0x0 00721 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00722 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 60, ... 68, ) == 0x0 00723 896 NtClose (60, ... ) == 0x0 00724 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x330000), 0x0, 4096, ) == 0x0 00725 896 NtClose (68, ... ) == 0x0 00726 896 NtUnmapViewOfSection (-1, 0x330000, ... ) == 0x0 00727 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237180, ... ) }, 1237180, ... ) == 0x0 00728 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237924, (0x80100080, {24, 0, 0x40, 0, 1237924, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) == 0x0 00729 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 68, ... 60, ) == 0x0 00730 896 NtClose (68, ... ) == 0x0 00731 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x330000), {0, 0}, 4096, ) == 0x0 00732 896 NtClose (60, ... ) == 0x0 00733 896 NtUnmapViewOfSection (-1, 0x330000, ... ) == 0x0 00734 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 60, {status=0x0, info=1}, ) }, 1, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00735 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 60, ... 68, ) == 0x0 00736 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x330000), 0x0, 4096, ) == 0x0 00737 896 NtQueryInformationFile (60, 1237576, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00738 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00739 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237876, 1179817, 1237600} (24, {128, 156, new_msg, 0, 2088850039, 1237876, 1179817, 1237600} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1<\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0h\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81838, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1<\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0h\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81838, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237876, 1179817, 1237600} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1<\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0h\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81838, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1<\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0h\347\22\0\0\0\0\0" ) ) == 0x0 00740 896 NtClose (60, ... ) == 0x0 00741 896 NtClose (68, ... ) == 0x0 00742 896 NtUnmapViewOfSection (-1, 0x330000, ... ) == 0x0 00743 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00744 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00745 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00746 896 NtUserGetDC (0, ... ) == 0x1010052 00747 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00748 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00749 896 NtUserSystemParametersInfo (66, 12, 1239576, 0, ... ) == 0x1 00750 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00751 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 00752 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00753 896 NtClose (68, ... ) == 0x0 00754 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 00755 896 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00756 896 NtAccessCheck (1333888, 60, 0x1, 1239408, 1239460, 56, 1239440, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00757 896 NtClose (60, ... ) == 0x0 00758 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "Control Panel\Desktop"}, ... 60, ) }, ... 60, ) == 0x0 00759 896 NtQueryValueKey (60, (60, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00760 896 NtClose (60, ... ) == 0x0 00761 896 NtUserSystemParametersInfo (41, 500, 1239604, 0, ... ) == 0x1 00762 896 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00763 896 NtAccessCheck (1333888, 60, 0x1, 1239408, 1239460, 56, 1239440, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00764 896 NtClose (60, ... ) == 0x0 00765 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 60, ) }, ... 60, ) == 0x0 00766 896 NtQueryValueKey (60, (60, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00767 896 NtClose (60, ... ) == 0x0 00768 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00769 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00770 896 NtClose (68, ... ) == 0x0 00771 896 NtUserSystemParametersInfo (4130, 0, 1240108, 0, ... ) == 0x1 00772 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 68, ) }, ... 68, ) == 0x0 00773 896 NtEnumerateValueKey (68, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00774 896 NtClose (68, ... ) == 0x0 00775 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00776 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c03b 00777 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c03d 00778 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00779 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c03f 00780 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00781 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c041 00782 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00783 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c043 00784 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c045 00785 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00786 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c047 00787 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00788 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c049 00789 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00790 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c04b 00791 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00792 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c04d 00793 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00794 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c04f 00795 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c051 00796 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00797 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c053 00798 896 NtUserFindExistingCursorIcon (1239352, 1239368, 1239416, ... ) == 0x10011 00799 896 NtUserRegisterClassExWOW (1239296, 1239364, 1239380, 1239396, 0, 384, 0, ... ) == 0x8177c055 00800 896 NtUserFindExistingCursorIcon (1239352, 1239368, 1239416, ... ) == 0x10011 00801 896 NtUserRegisterClassExWOW (1239296, 1239364, 1239380, 1239396, 0, 384, 0, ... ) == 0x8177c057 00802 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00803 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c059 00804 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10013 00805 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c05b 00806 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00807 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c05d 00808 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00809 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c05f 00810 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00811 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c017 00812 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00813 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c019 00814 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10013 00815 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c018 00816 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00817 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c01a 00818 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00819 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c01c 00820 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00821 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c01e 00822 896 NtUserFindExistingCursorIcon (1239348, 1239364, 1239412, ... ) == 0x10011 00823 896 NtUserRegisterClassExWOW (1239348, 1239416, 1239432, 1239448, 0, 384, 0, ... ) == 0x8177c01b 00824 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00825 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c068 00826 896 NtUserFindExistingCursorIcon (1239356, 1239372, 1239420, ... ) == 0x10011 00827 896 NtUserRegisterClassExWOW (1239300, 1239368, 1239384, 1239400, 0, 384, 0, ... ) == 0x8177c06a 00828 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 68, ) }, ... 68, ) == 0x0 00829 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00830 896 NtClose (68, ... ) == 0x0 00831 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00832 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00833 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00834 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00835 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00836 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00837 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00838 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00839 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00840 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00841 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00842 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00843 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00844 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00845 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00846 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00847 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00848 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3342336, 65536, ) == 0x0 00849 896 NtAllocateVirtualMemory (-1, 3342336, 0, 4096, 4096, 4, ... 3342336, 4096, ) == 0x0 00850 896 NtAllocateVirtualMemory (-1, 3346432, 0, 8192, 4096, 4, ... 3346432, 8192, ) == 0x0 00851 896 NtAllocateVirtualMemory (-1, 3354624, 0, 4096, 4096, 4, ... 3354624, 4096, ) == 0x0 00852 896 NtAllocateVirtualMemory (-1, 3358720, 0, 4096, 4096, 4, ... 3358720, 4096, ) == 0x0 00853 896 NtQueryDefaultUILanguage (1239356, ... 00854 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00855 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00856 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00857 896 NtClose (-2147481368, ... ) == 0x0 00858 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00859 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00860 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00861 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00862 896 NtClose (-2147481452, ... ) == 0x0 00863 896 NtClose (-2147481368, ... ) == 0x0 00853 896 NtQueryDefaultUILanguage ... ) == 0x0 00864 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00865 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 60, ) == 0x0 00866 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x350000), 0x0, 618496, ) == 0x0 00867 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00868 896 NtQueryDefaultLocale (1, 1237452, ... ) == 0x0 00869 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00870 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238488, 1179817, 1238212} (24, {128, 156, new_msg, 0, 2088850039, 1238488, 1179817, 1238212} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1D\0\0\0\377\377\377\377\0\0\0\0\340q<\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\314\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1D\0\0\0\377\377\377\377\0\0\0\0\340q<\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\314\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238488, 1179817, 1238212} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1D\0\0\0\377\377\377\377\0\0\0\0\340q<\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\314\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1D\0\0\0\377\377\377\377\0\0\0\0\340q<\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\314\351\22\0\0\0\0\0" ) ) == 0x0 00871 896 NtClose (68, ... ) == 0x0 00872 896 NtClose (60, ... ) == 0x0 00873 896 NtUnmapViewOfSection (-1, 0x350000, ... ) == 0x0 00874 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00875 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 60, ) == 0x0 00876 896 NtQueryInformationProcess (60, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00877 896 NtClose (60, ... ) == 0x0 00878 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00879 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00880 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00881 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00882 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00883 896 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00884 896 NtClose (60, ... ) == 0x0 00885 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 60, ) }, ... 60, ) == 0x0 00886 896 NtOpenProcessToken (-1, 0x8, ... 68, ) == 0x0 00887 896 NtAccessCheck (1333888, 68, 0x1, 1240548, 1240600, 56, 1240580, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00888 896 NtClose (68, ... ) == 0x0 00889 896 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 68, ) }, ... 68, ) == 0x0 00890 896 NtQueryValueKey (68, (68, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00891 896 NtClose (68, ... ) == 0x0 00892 896 NtUserSystemParametersInfo (41, 500, 1240728, 0, ... ) == 0x1 00893 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00894 896 NtClose (60, ... ) == 0x0 00895 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00896 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c03b 00897 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c03d 00898 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00899 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c03f 00900 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00901 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c041 00902 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00903 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c043 00904 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c045 00905 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00906 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c047 00907 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00908 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c049 00909 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00910 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c04b 00911 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00912 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c04d 00913 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00914 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c04f 00915 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c051 00916 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00917 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c053 00918 896 NtUserFindExistingCursorIcon (1240476, 1240492, 1240540, ... ) == 0x10011 00919 896 NtUserRegisterClassExWOW (1240420, 1240488, 1240504, 1240520, 0, 384, 0, ... ) == 0x8177c055 00920 896 NtUserFindExistingCursorIcon (1240476, 1240492, 1240540, ... ) == 0x10011 00921 896 NtUserRegisterClassExWOW (1240420, 1240488, 1240504, 1240520, 0, 384, 0, ... ) == 0x8177c057 00922 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00923 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c059 00924 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10013 00925 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c05b 00926 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00927 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c05d 00928 896 NtUserFindExistingCursorIcon (1240480, 1240496, 1240544, ... ) == 0x10011 00929 896 NtUserRegisterClassExWOW (1240424, 1240492, 1240508, 1240524, 0, 384, 0, ... ) == 0x8177c05f 00930 896 NtAllocateVirtualMemory (-1, 1343488, 0, 69632, 4096, 4, ... 1343488, 69632, ) == 0x0 00931 896 NtAllocateVirtualMemory (-1, 1413120, 0, 4096, 4096, 4, ... 1413120, 4096, ) == 0x0 00932 896 NtAllocateVirtualMemory (-1, 1417216, 0, 4096, 4096, 4, ... 1417216, 4096, ) == 0x0 00933 896 NtAllocateVirtualMemory (-1, 1421312, 0, 4096, 4096, 4, ... 1421312, 4096, ) == 0x0 00934 896 NtAllocateVirtualMemory (-1, 1425408, 0, 4096, 4096, 4, ... 1425408, 4096, ) == 0x0 00935 896 NtAllocateVirtualMemory (-1, 1429504, 0, 4096, 4096, 4, ... 1429504, 4096, ) == 0x0 00936 896 NtAllocateVirtualMemory (-1, 1433600, 0, 4096, 4096, 4, ... 1433600, 4096, ) == 0x0 00937 896 NtAllocateVirtualMemory (-1, 1437696, 0, 4096, 4096, 4, ... 1437696, 4096, ) == 0x0 00938 896 NtAllocateVirtualMemory (-1, 1441792, 0, 4096, 4096, 4, ... 1441792, 4096, ) == 0x0 00939 896 NtAllocateVirtualMemory (-1, 1445888, 0, 4096, 4096, 4, ... 1445888, 4096, ) == 0x0 00940 896 NtAllocateVirtualMemory (-1, 1449984, 0, 4096, 4096, 4, ... 1449984, 4096, ) == 0x0 00941 896 NtAllocateVirtualMemory (-1, 1454080, 0, 4096, 4096, 4, ... 1454080, 4096, ) == 0x0 00942 896 NtAllocateVirtualMemory (-1, 1458176, 0, 4096, 4096, 4, ... 1458176, 4096, ) == 0x0 00943 896 NtAllocateVirtualMemory (-1, 1462272, 0, 4096, 4096, 4, ... 1462272, 4096, ) == 0x0 00944 896 NtAllocateVirtualMemory (-1, 1466368, 0, 4096, 4096, 4, ... 1466368, 4096, ) == 0x0 00945 896 NtAllocateVirtualMemory (-1, 1470464, 0, 4096, 4096, 4, ... 1470464, 4096, ) == 0x0 00946 896 NtAllocateVirtualMemory (-1, 1474560, 0, 4096, 4096, 4, ... 1474560, 4096, ) == 0x0 00947 896 NtAllocateVirtualMemory (-1, 1478656, 0, 69632, 4096, 4, ... 1478656, 69632, ) == 0x0 00948 896 NtAllocateVirtualMemory (-1, 1548288, 0, 118784, 4096, 4, ... 1548288, 118784, ) == 0x0 00949 896 NtFreeVirtualMemory (-1, (0x169000), 65536, 16384, ... (0x169000), 65536, ) == 0x0 00950 896 NtAllocateVirtualMemory (-1, 1667072, 0, 4096, 4096, 4, ... 1667072, 4096, ) == 0x0 00951 896 NtAllocateVirtualMemory (-1, 1671168, 0, 4096, 4096, 4, ... 1671168, 4096, ) == 0x0 00952 896 NtAllocateVirtualMemory (-1, 1675264, 0, 4096, 4096, 4, ... 1675264, 4096, ) == 0x0 00953 896 NtAllocateVirtualMemory (-1, 1679360, 0, 4096, 4096, 4, ... 1679360, 4096, ) == 0x0 00954 896 NtAllocateVirtualMemory (-1, 1683456, 0, 4096, 4096, 4, ... 1683456, 4096, ) == 0x0 00955 896 NtAllocateVirtualMemory (-1, 1687552, 0, 4096, 4096, 4, ... 1687552, 4096, ) == 0x0 00956 896 NtAllocateVirtualMemory (-1, 1691648, 0, 4096, 4096, 4, ... 1691648, 4096, ) == 0x0 00957 896 NtAllocateVirtualMemory (-1, 1695744, 0, 4096, 4096, 4, ... 1695744, 4096, ) == 0x0 00958 896 NtAllocateVirtualMemory (-1, 1699840, 0, 4096, 4096, 4, ... 1699840, 4096, ) == 0x0 00959 896 NtAllocateVirtualMemory (-1, 1703936, 0, 4096, 4096, 4, ... 1703936, 4096, ) == 0x0 00960 896 NtAllocateVirtualMemory (-1, 1708032, 0, 4096, 4096, 4, ... 1708032, 4096, ) == 0x0 00961 896 NtAllocateVirtualMemory (-1, 1712128, 0, 4096, 4096, 4, ... 1712128, 4096, ) == 0x0 00962 896 NtAllocateVirtualMemory (-1, 1716224, 0, 4096, 4096, 4, ... 1716224, 4096, ) == 0x0 00963 896 NtAllocateVirtualMemory (-1, 1720320, 0, 4096, 4096, 4, ... 1720320, 4096, ) == 0x0 00964 896 NtAllocateVirtualMemory (-1, 1724416, 0, 4096, 4096, 4, ... 1724416, 4096, ) == 0x0 00965 896 NtAllocateVirtualMemory (-1, 1728512, 0, 4096, 4096, 4, ... 1728512, 4096, ) == 0x0 00966 896 NtAllocateVirtualMemory (-1, 1732608, 0, 4096, 4096, 4, ... 1732608, 4096, ) == 0x0 00967 896 NtAllocateVirtualMemory (-1, 1736704, 0, 4096, 4096, 4, ... 1736704, 4096, ) == 0x0 00968 896 NtAllocateVirtualMemory (-1, 1740800, 0, 4096, 4096, 4, ... 1740800, 4096, ) == 0x0 00969 896 NtAllocateVirtualMemory (-1, 1744896, 0, 4096, 4096, 4, ... 1744896, 4096, ) == 0x0 00970 896 NtAllocateVirtualMemory (-1, 1748992, 0, 4096, 4096, 4, ... 1748992, 4096, ) == 0x0 00971 896 NtAllocateVirtualMemory (-1, 1753088, 0, 4096, 4096, 4, ... 1753088, 4096, ) == 0x0 00972 896 NtAllocateVirtualMemory (-1, 1757184, 0, 4096, 4096, 4, ... 1757184, 4096, ) == 0x0 00973 896 NtAllocateVirtualMemory (-1, 1761280, 0, 4096, 4096, 4, ... 1761280, 4096, ) == 0x0 00974 896 NtAllocateVirtualMemory (-1, 1765376, 0, 4096, 4096, 4, ... 1765376, 4096, ) == 0x0 00975 896 NtAllocateVirtualMemory (-1, 1769472, 0, 4096, 4096, 4, ... 1769472, 4096, ) == 0x0 00976 896 NtAllocateVirtualMemory (-1, 1773568, 0, 4096, 4096, 4, ... 1773568, 4096, ) == 0x0 00977 896 NtAllocateVirtualMemory (-1, 1777664, 0, 4096, 4096, 4, ... 1777664, 4096, ) == 0x0 00978 896 NtAllocateVirtualMemory (-1, 1781760, 0, 4096, 4096, 4, ... 1781760, 4096, ) == 0x0 00979 896 NtFreeVirtualMemory (-1, (0x148000), 65536, 16384, ... (0x148000), 65536, ) == 0x0 00980 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\scripts\"}, 3, 16417, ... 60, {status=0x0, info=1}, ) }, 3, 16417, ... 60, {status=0x0, info=1}, ) == 0x0 00981 896 NtQueryDirectoryFile (60, 0, 0, 0, 1243336, 616, BothDirectory, 1, (60, 0, 0, 0, 1243336, 616, BothDirectory, 1, "add file location", 0, ... ) , 0, ... ) == STATUS_NO_SUCH_FILE 00982 896 NtClose (60, ... ) == 0x0 00983 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\Secur32.dll"}, 1242756, ... ) }, 1242756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00985 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 1242756, ... ) }, 1242756, ... ) == 0x0 00986 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00987 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 68, ) == 0x0 00988 896 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00989 896 NtClose (60, ... ) == 0x0 00990 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77fe0000), 0x0, 69632, ) == 0x0 00991 896 NtClose (68, ... ) == 0x0 00992 896 NtProtectVirtualMemory (-1, (0x77fe1000), 388, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 00993 896 NtProtectVirtualMemory (-1, (0x77fe1000), 4096, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 00994 896 NtFlushInstructionCache (-1, 2013138944, 388, ... ) == 0x0 00995 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00996 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 68, ) == 0x0 00997 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 60, ) == 0x0 00998 896 NtOpenEvent (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\SECURITY\LSA_AUTHENTICATION_INITIALIZED"}, ... 72, ) }, ... 72, ) == 0x0 00999 896 NtQueryEvent (72, Basic, 8, ... {EventType=0,SignalState=1,}, 0x0, ) == 0x0 01000 896 NtClose (72, ... ) == 0x0 01001 896 NtConnectPort ( ("\LsaAuthenticationPort", {12, 2, 1, 0}, 0x0, 0x0, 1244328, 140, ... 72, 0x0, 0x0, 256, 140, ) , {12, 2, 1, 0}, 0x0, 0x0, 1244328, 140, ... 72, 0x0, 0x0, 256, 140, ) == 0x0 01002 896 NtRequestWaitReplyPort (72, {28, 52, new_msg, 0, 0, 0, 0, 0} (72, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\372\1ht\24\0" ... {188, 212, reply, 0, 1252, 896, 81843, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\372\1\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ... {188, 212, reply, 0, 1252, 896, 81843, 0} (72, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\372\1ht\24\0" ... {188, 212, reply, 0, 1252, 896, 81843, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\372\1\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ) == 0x0 01003 896 NtAllocateVirtualMemory (-1, 1785856, 0, 122880, 4096, 4, ... 1785856, 122880, ) == 0x0 01004 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01005 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 01006 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 76, ... 80, ) == 0x0 01007 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01008 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 84, ) }, ... 84, ) == 0x0 01009 896 NtQueryValueKey (84, (84, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01010 896 NtClose (84, ... ) == 0x0 01011 896 NtQueryVolumeInformationFile (76, 1240808, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01012 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 84, ) }, ... 84, ) == 0x0 01013 896 NtWaitForSingleObject (84, 0, {-1000000, -1}, ... ) == 0x0 01014 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 88, ) }, ... 88, ) == 0x0 01015 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x350000), {0, 0}, 57344, ) == 0x0 01016 896 NtQueryInformationFile (76, 1240772, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01017 896 NtQueryInformationFile (76, 1240812, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01018 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01019 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 92, ) == 0x0 01020 896 NtQueryInformationToken (92, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01021 896 NtClose (92, ... ) == 0x0 01022 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01023 896 NtReleaseMutant (84, ... 0x0, ) == 0x0 01024 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01025 896 NtOpenProcessToken (-1, 0xa, ... 92, ) == 0x0 01026 896 NtQueryInformationToken (92, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01027 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01028 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 01029 896 NtQueryValueKey (96, (96, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (96, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01030 896 NtQueryValueKey (96, (96, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (96, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01031 896 NtClose (96, ... ) == 0x0 01032 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01033 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 01034 896 NtQueryValueKey (96, (96, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01035 896 NtClose (96, ... ) == 0x0 01036 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01037 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01038 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01039 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01040 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01041 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01042 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01043 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01044 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01045 896 NtQueryDefaultLocale (1, 1240236, ... ) == 0x0 01046 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 96, ) }, ... 96, ) == 0x0 01047 896 NtEnumerateKey (96, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (96, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01048 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 100, ) }, ... 100, ) == 0x0 01049 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01050 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01051 896 NtClose (100, ... ) == 0x0 01052 896 NtEnumerateKey (96, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01053 896 NtClose (96, ... ) == 0x0 01054 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 96, ) }, ... 96, ) == 0x0 01055 896 NtEnumerateKey (96, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (96, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01056 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 100, ) }, ... 100, ) == 0x0 01057 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01058 896 NtQueryValueKey (100, (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01059 896 NtQueryValueKey (100, (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01060 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01061 896 NtClose (100, ... ) == 0x0 01062 896 NtEnumerateKey (96, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (96, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01063 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 100, ) }, ... 100, ) == 0x0 01064 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01065 896 NtQueryValueKey (100, (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01066 896 NtQueryValueKey (100, (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01067 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01068 896 NtClose (100, ... ) == 0x0 01069 896 NtEnumerateKey (96, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (96, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01070 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 100, ) }, ... 100, ) == 0x0 01071 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01072 896 NtQueryValueKey (100, (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01073 896 NtQueryValueKey (100, (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01074 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01075 896 NtClose (100, ... ) == 0x0 01076 896 NtEnumerateKey (96, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (96, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01077 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 100, ) }, ... 100, ) == 0x0 01078 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01079 896 NtQueryValueKey (100, (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01080 896 NtQueryValueKey (100, (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01081 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01082 896 NtClose (100, ... ) == 0x0 01083 896 NtEnumerateKey (96, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (96, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01084 896 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 100, ) }, ... 100, ) == 0x0 01085 896 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01086 896 NtQueryValueKey (100, (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01087 896 NtQueryValueKey (100, (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (100, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01088 896 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01089 896 NtClose (100, ... ) == 0x0 01090 896 NtEnumerateKey (96, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01091 896 NtClose (96, ... ) == 0x0 01092 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01093 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01094 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01095 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01096 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01097 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01098 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01099 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01100 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01101 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01102 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01103 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01104 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01105 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01106 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01107 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01108 896 NtClose (96, ... ) == 0x0 01109 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01110 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01111 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01112 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01113 896 NtClose (96, ... ) == 0x0 01114 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01115 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01116 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01117 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01118 896 NtClose (96, ... ) == 0x0 01119 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01120 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01121 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01122 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01123 896 NtClose (96, ... ) == 0x0 01124 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01125 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01126 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01127 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01128 896 NtClose (96, ... ) == 0x0 01129 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01130 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01131 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01132 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01133 896 NtClose (96, ... ) == 0x0 01134 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01135 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01136 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01137 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01138 896 NtClose (96, ... ) == 0x0 01139 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01140 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01141 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01142 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01143 896 NtClose (96, ... ) == 0x0 01144 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01145 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01146 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01147 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01148 896 NtClose (96, ... ) == 0x0 01149 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01150 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01151 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01152 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01153 896 NtClose (96, ... ) == 0x0 01154 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01155 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01156 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01157 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01158 896 NtClose (96, ... ) == 0x0 01159 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01160 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01161 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01162 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01163 896 NtClose (96, ... ) == 0x0 01164 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01165 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01166 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01167 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01168 896 NtClose (96, ... ) == 0x0 01169 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01170 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01171 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01172 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01173 896 NtClose (96, ... ) == 0x0 01174 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01175 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01176 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01177 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01178 896 NtClose (96, ... ) == 0x0 01179 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01180 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 01181 896 NtQueryValueKey (96, (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01182 896 NtClose (96, ... ) == 0x0 01183 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01184 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 01185 896 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01186 896 NtClose (96, ... ) == 0x0 01187 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01188 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01189 896 NtOpenProcessToken (-1, 0xa, ... 96, ) == 0x0 01190 896 NtDuplicateToken (96, 0xc, {24, 0, 0x0, 0, 1240668, 0x0}, 0, 2, ... 100, ) == 0x0 01191 896 NtClose (96, ... ) == 0x0 01192 896 NtAccessCheck (1904760, 100, 0x1, 1240744, 1240796, 56, 1240776, ... (0x1), ) == 0x0 01193 896 NtClose (100, ... ) == 0x0 01194 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 100, ) }, ... 100, ) == 0x0 01195 896 NtQueryValueKey (100, (100, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (100, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01196 896 NtClose (100, ... ) == 0x0 01197 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\U:"}, ... 100, ) }, ... 100, ) == 0x0 01198 896 NtQuerySymbolicLinkObject (100, ... (100, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 01199 896 NtClose (100, ... ) == 0x0 01200 896 NtQueryVolumeInformationFile (76, 1238500, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01201 896 NtQueryInformationFile (76, 1238616, 528, Name, ... {status=0x0, info=72}, ) == 0x0 01202 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01203 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01204 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\packed.exe"}, 1237788, ... ) }, 1237788, ... ) == 0x0 01205 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 01206 896 NtQueryDirectoryFile (100, 0, 0, 0, 1237216, 616, BothDirectory, 1, (100, 0, 0, 0, 1237216, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01207 896 NtClose (100, ... ) == 0x0 01208 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 01209 896 NtQueryDirectoryFile (100, 0, 0, 0, 1237216, 616, BothDirectory, 1, (100, 0, 0, 0, 1237216, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01210 896 NtClose (100, ... ) == 0x0 01211 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01212 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01213 896 NtQueryInformationFile (76, 1240656, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01214 896 NtCreateSection (0xf0005, 0x0, {82882, 0}, 2, 134217728, 76, ... 100, ) == 0x0 01215 896 NtMapViewOfSection (100, -1, (0x0), 0, 0, {0, 0}, 82882, 1, 0, 2, ... (0x360000), {0, 0}, 86016, ) == 0x0 01216 896 NtClose (100, ... ) == 0x0 01217 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01218 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 01219 896 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01220 896 NtClose (100, ... ) == 0x0 01221 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 01222 896 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 96, ) }, ... 96, ) == 0x0 01223 896 NtClose (100, ... ) == 0x0 01224 896 NtQueryValueKey (96, (96, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01225 896 NtQueryValueKey (96, (96, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (96, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01226 896 NtClose (96, ... ) == 0x0 01227 896 NtUnmapViewOfSection (-1, 0x360000, ... ) == 0x0 01228 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 3538944, 4096, ) == 0x0 01229 896 NtAllocateVirtualMemory (-1, 3538944, 0, 4096, 4096, 4, ... 3538944, 4096, ) == 0x0 01230 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 01231 896 NtQueryValueKey (96, (96, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01232 896 NtClose (96, ... ) == 0x0 01233 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01234 896 NtQueryInformationToken (92, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01235 896 NtQueryInformationToken (92, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01236 896 NtClose (92, ... ) == 0x0 01237 896 NtQuerySection (80, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01238 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01239 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01240 896 NtCreateProcessEx (1242580, 2035711, 0, -1, 0, 80, 0, 0, 0, ... ) == 0x0 01241 896 NtQueryInformationProcess (92, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1304,ParentPid=1252,}, 0x0, ) == 0x0 01242 896 NtReadVirtualMemory (92, 0x7ffdf008, 4, ... (92, 0x7ffdf008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 01243 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01244 896 NtAllocateVirtualMemory (-1, 1343488, 0, 8192, 4096, 4, ... 1343488, 8192, ) == 0x0 01245 896 NtReadVirtualMemory (92, 0x400000, 4096, ... (92, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0]e\375\310\31\4\223\233\31\4\223\233\31\4\223\233\227\33\200\233\21\4\223\233\345$\201\233\30\4\223\233Rich\31\4\223\233\0\0\0\0\0\0\0\0PE\0\0L\1\2\0\31^B*\0\0\0\0\0\0\0\0\340\0\216\201\13\1\5\14\0\0\0\0\0\0\0\0\0\0\0\05S\3\0\0\0\0\0\0\0\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\302a\3\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0+_\3\0(\0\0\0\0 \2\0(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\252a\3\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.packed\0\0\20\2\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\360.RLPack\0\302A\1\0\0 \2\0\302A\1\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01246 896 NtReadVirtualMemory (92, 0x422000, 256, ... (92, 0x422000, 256, ... "\0\0\0\0\0\0\0\0\4\0\0\0\0\0\2\0\6\0\0\0 \0\0\200\12\0\0\0X\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\5\0\374\17\0\0\210\0\0\200\375\17\0\0\240\0\0\200\376\17\0\0\270\0\0\200\377\17\0\0\320\0\0\200\0\20\0\0\350\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\360\1\0\200\0\1\0\200\370\1\0\200\30\1\0\200\6\2\0\2000\1\0\200\20\2\0\200H\1\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0`\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0p\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\200\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\220\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\240\1\0\0", 256, ) , 256, ) == 0x0 01247 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01248 896 NtQueryInformationProcess (92, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1304,ParentPid=1252,}, 0x0, ) == 0x0 01249 896 NtAllocateVirtualMemory (-1, 0, 0, 2328, 4096, 4, ... 3604480, 4096, ) == 0x0 01250 896 NtAllocateVirtualMemory (92, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01251 896 NtWriteVirtualMemory (92, 0x10000, (92, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01252 896 NtAllocateVirtualMemory (92, 0, 0, 2328, 4096, 4, ... 131072, 4096, ) == 0x0 01253 896 NtWriteVirtualMemory (92, 0x20000, (92, 0x20000, "\0\20\0\0\30\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\334\3\336\3\230\4\0\0$\0&\0x\10\0\0(\0*\0\240\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0\314\10\0\0\36\0 \0\364\10\0\0\0\0\2\0\24\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2328, ... 0x0, ) , 2328, ... 0x0, ) == 0x0 01254 896 NtWriteVirtualMemory (92, 0x7ffdf010, (92, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01255 896 NtWriteVirtualMemory (92, 0x7ffdf1e8, (92, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01256 896 NtFreeVirtualMemory (-1, (0x370000), 0, 32768, ... (0x370000), 4096, ) == 0x0 01257 896 NtAllocateVirtualMemory (92, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01258 896 NtAllocateVirtualMemory (92, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01259 896 NtProtectVirtualMemory (92, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01260 896 NtCreateThread (0x1f03ff, 0x0, 92, 1242588, 1242252, 1, ... 96, {1304, 540}, ) == 0x0 01261 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1243340, 1243340, 1243340, 2} (24, {168, 196, new_msg, 0, 1243340, 1243340, 1243340, 2} "\0\0\0\0\0\0\1\0\10\0\25\300\0\0\0\0_\0\0\0`\0\0\0\30\5\0\0\34\2\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81844, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\\0\0\0`\0\0\0\30\5\0\0\34\2\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {168, 196, reply, 0, 1252, 896, 81844, 0} (24, {168, 196, new_msg, 0, 1243340, 1243340, 1243340, 2} "\0\0\0\0\0\0\1\0\10\0\25\300\0\0\0\0_\0\0\0`\0\0\0\30\5\0\0\34\2\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81844, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\\0\0\0`\0\0\0\30\5\0\0\34\2\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01262 896 NtClose (76, ... ) == 0x0 01263 896 NtClose (80, ... ) == 0x0 01264 896 NtGetContextThread (96, 1244624, ... ) == 0x0 01265 896 NtReadVirtualMemory (92, 0x7ffdf008, 4, ... (92, 0x7ffdf008, 4, ... "\0\0@\0", 4, ) , 4, ) == 0x0 01266 896 NtUnmapViewOfSection (92, 0x400000, ... ) == 0x0 01267 896 NtAllocateVirtualMemory (92, 4194304, 0, 131072, 12288, 4, ... 4194304, 131072, ) == 0x0 01268 896 NtProtectVirtualMemory (92, (0x400000), 1024, 64, ... (0x400000), 4096, 4, ) == 0x0 01269 896 NtProtectVirtualMemory (92, (0x400000), 4096, 4, ... (0x400000), 4096, 64, ) == 0x0 01270 896 NtWriteVirtualMemory (92, 0x400000, (92, 0x400000, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\343^ \16\247?N]\247?N]\247?N]\371\35E]\245?N]\334#B]\244?N]$7\23]\253?N]$#@]\241?N]\310 J]\244?N]\310 E]\246?N]\247?O]\2?N]\221\31X]\230?N]Rich\247?N]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\300\304\317E\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0`\1\0\0\202\0\0\0\0\0\0\361g\1\0\0\20\0\0\0p\1\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\2\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\310s\1\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\1\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\347_\1\0", 1024, ... 1024, ) , 1024, ... 1024, ) == 0x0 01271 896 NtFlushInstructionCache (92, 4194304, 1024, ... ) == 0x0 01272 896 NtProtectVirtualMemory (92, (0x401000), 90112, 64, ... (0x401000), 90112, 4, ) == 0x0 01273 896 NtProtectVirtualMemory (92, (0x401000), 90112, 4, ... (0x401000), 90112, 64, ) == 0x0 01274 896 NtWriteVirtualMemory (92, 0x401000, (92, 0x401000, "U\213\354\201\354h\2\0\0\203e\370\0\203e\374\0\353\7\213E\374@\211E\374\213E\374\203<\205\0\200A\0\0\17\204\26\1\0\0\213E\374\3774\205\0\200A\0\215\205\240\375\377\377P\350\371Z\1\0YY\215\205\240\375\377\377P\350\254\365\0\0Y\215\205\360\376\377\377Pj\3j\0\215\205\240\375\377\377P\377u\10\377\25\10pA\0\203\245\340\375\377\377\0\353\15\213\205\340\375\377\377@\211\205\340\375\377\377\307\205\344\375\377\377\4\1\0\0\307\205\334\375\377\377\4\1\0\0\215\205\334\375\377\377P\215\205\364\376\377\377P\215\205\354\376\377\377Pj\0\215\205\344\375\377\377P\215\205\350\375\377\377P\377\265\340\375\377\377\377\265\360\376\377\377\377\25\0pA\0\211\205\234\375\377\377\203\275\234\375\377\377\0t\2\353S\203\275\354\376\377\377\1uE\377u\14\377\265\334\375\377\377\215\205\364\376\377\377P\350\317i\0\0\203\304\14\211\205\230\375\377\377\203\275\230\375\377\377\0t\36\215\205\350\375\377\377P\377\265\360\376\377\377\377\25\4pA\0\205\300u\7\213E\370@\211E\370\351D\377\377\377\377\265\360\376\377\377\377\25(pA\0\351\322\376\377\377\213E\370\311\303U\213\354\201\354\14\1\0\0h\200\0\0\0\377u\10\377\25\250pA\0\205\300u\5\351\334\0\0\0\377u\10\377\25\254pA\0\377u\10h\1\0\0\200\350\204\376\377\377YY\211E\374\377u\10h\2\0\0\200\350r\376\377\377YY\213M\374\3\310\211M\374\203}\374\0\17\205\240\0\0\0h\4\1\0\0\377u\10\215\205\370\376\377\377P\350\240h\0\0\203\304\14\215\205\370\376\377\377P\350{Y\1\0Y\211\205\364\376\377\377\353\15\213\205\364\376\377\377H\211\205\364\376\377\377\203\275\364\376\377\377\0t8\213E\10\3\205\364\376\377\377\17\276@\377\203\370\", 90112, ... 90112, ) , 90112, ... 90112, ) == 0x0 01275 896 NtFlushInstructionCache (92, 4198400, 90112, ... ) == 0x0 01276 896 NtProtectVirtualMemory (92, (0x401000), 90087, 64, ... (0x401000), 90112, 4, ) == 0x0 01277 896 NtProtectVirtualMemory (92, (0x417000), 4096, 64, ... (0x417000), 4096, 4, ) == 0x0 01278 896 NtProtectVirtualMemory (92, (0x417000), 4096, 4, ... (0x417000), 4096, 64, ) == 0x0 01279 896 NtWriteVirtualMemory (92, 0x417000, (92, 0x417000, "\22}\1\0\0}\1\0"}\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) }\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) == 0x0 01280 896 NtFlushInstructionCache (92, 4288512, 4096, ... ) == 0x0 01281 896 NtProtectVirtualMemory (92, (0x417000), 3660, 2, ... (0x417000), 4096, 4, ) == 0x0 01282 896 NtProtectVirtualMemory (92, (0x418000), 24576, 64, ... (0x418000), 24576, 4, ) == 0x0 01283 896 NtProtectVirtualMemory (92, (0x418000), 24576, 4, ... (0x418000), 24576, 64, ) == 0x0 01284 896 NtWriteVirtualMemory (92, 0x418000, (92, 0x418000, "\230\200A\0\\200A\0@\200A\0\24\200A\0\0\0\0\0\261\277\344\344\330\267\222\375\275\342\254\266\225\241\264\336\214\222\305\337\361\251\253\312\224\323\261\275\217\247\230\335\276\252\304\321\0\0\0\0\0\0\0\0\261\211\321\304\352\233\274\333\224\335\267\260\211\272\204\336\204\222\353\377\321\277\0\0\0\0\0\0\261\211\321\304\352\233\274\333\224\335\267\260\211\272\204\336\204\222\353\347\364\224\252\321\277\343\202\220\216\247\205\324\214\222\341\325\357\211\247\321\246\314\214\246\225\206\222\303\224\217\324\325\356\0\0\0\0\0\0\0\261\211\321\304\352\233\274\333\224\335\267\260\211\272\204\336\204\222\353\347\364\224\252\321\277\343\202\220\216\247\205\324\214\222\341\325\357\211\247\321\246\314\214\246\225\0\0\0\0\0\0\0\304\2%u\3\2 bot(s) found with string \304\2%s\3\2.\0No bots found with string \304\2%s\3\2.\0found string \304\2%s\3\2 in %s (\304\2%i\3\2)\0\0-\304\2%u\3\2- Listing bots with string \304\2%s\3\2:\0\0\0%s bots with string \304\2%s\3\2\0\0\0\0Killing\0Listing\0\3\3\0\0Cmd.exe process has terminated.\0Could not read data from process.\0\0\0cmd.exe\0", 24576, ... 24576, ) , 24576, ... 24576, ) == 0x0 01285 896 NtFlushInstructionCache (92, 4292608, 24576, ... ) == 0x0 01286 896 NtProtectVirtualMemory (92, (0x418000), 28872, 4, ... (0x418000), 32768, 4, ) == 0x0 01287 896 NtProtectVirtualMemory (92, (0x7ffdf008), 4, 64, ... (0x7ffdf000), 4096, 4, ) == 0x0 01288 896 NtProtectVirtualMemory (92, (0x7ffdf000), 4096, 4, ... (0x7ffdf000), 4096, 64, ) == 0x0 01289 896 NtWriteVirtualMemory (92, 0x7ffdf008, (92, 0x7ffdf008, "\0\0@\0", 4, ... 4, ) , 4, ... 4, ) == 0x0 01290 896 NtFlushInstructionCache (92, 2147348488, 4, ... ) == 0x0 01291 896 NtSetContextThread (96, 1244624, ... ) == 0x0 01292 896 NtResumeThread (96, ... 1, ) == 0x0 01293 896 NtTerminateProcess (0, 0, ... ) == 0x0 01294 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 01295 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 01296 896 NtClose (68, ... ) == 0x0 01297 896 NtClose (60, ... ) == 0x0 01298 896 NtClose (72, ... ) == 0x0 01299 896 NtUserGetAtomName (49211, 1243816, ... ) == 0xf 01300 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01301 896 NtUserGetAtomName (49213, 1243816, ... ) == 0xd 01302 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01303 896 NtUserGetAtomName (49215, 1243816, ... ) == 0x10 01304 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01305 896 NtUserGetAtomName (49217, 1243816, ... ) == 0x12 01306 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01307 896 NtUserGetAtomName (49219, 1243816, ... ) == 0xd 01308 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01309 896 NtUserGetAtomName (49221, 1243816, ... ) == 0xb 01310 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01311 896 NtUserGetAtomName (49223, 1243816, ... ) == 0xf 01312 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01313 896 NtUserGetAtomName (49225, 1243816, ... ) == 0xd 01314 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01315 896 NtUserGetAtomName (49227, 1243816, ... ) == 0x11 01316 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01317 896 NtUserGetAtomName (49229, 1243816, ... ) == 0xf 01318 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01319 896 NtUserGetAtomName (49231, 1243816, ... ) == 0x11 01320 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01321 896 NtUserGetAtomName (49233, 1243816, ... ) == 0xf 01322 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01323 896 NtUserGetAtomName (49235, 1243816, ... ) == 0xc 01324 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01325 896 NtUserGetAtomName (49237, 1243808, ... ) == 0xd 01326 896 NtUserUnregisterClass (1243868, 1560870912, 1243856, ... ) == 0x1 01327 896 NtUserGetAtomName (49239, 1243808, ... ) == 0x11 01328 896 NtUserUnregisterClass (1243868, 1560870912, 1243856, ... ) == 0x1 01329 896 NtUserGetAtomName (49241, 1243816, ... ) == 0xc 01330 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01331 896 NtUserGetAtomName (49243, 1243816, ... ) == 0xe 01332 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01333 896 NtUserGetAtomName (49245, 1243816, ... ) == 0x8 01334 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01335 896 NtUserGetAtomName (49247, 1243816, ... ) == 0xd 01336 896 NtUserUnregisterClass (1243876, 1560870912, 1243864, ... ) == 0x1 01337 896 NtUnmapViewOfSection (-1, 0x3f0000, ... ) == 0x0 01338 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 01339 896 NtFreeVirtualMemory (-1, (0x330000), 0, 32768, ... (0x330000), 65536, ) == 0x0 01340 896 NtUserGetAtomName (49211, 1243848, ... ) == 0xf 01341 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01342 896 NtUserGetAtomName (49213, 1243848, ... ) == 0xd 01343 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01344 896 NtUserGetAtomName (49215, 1243848, ... ) == 0x10 01345 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01346 896 NtUserGetAtomName (49217, 1243848, ... ) == 0x12 01347 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01348 896 NtUserGetAtomName (49219, 1243848, ... ) == 0xd 01349 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01350 896 NtUserGetAtomName (49221, 1243848, ... ) == 0xb 01351 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01352 896 NtUserGetAtomName (49223, 1243848, ... ) == 0xf 01353 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01354 896 NtUserGetAtomName (49225, 1243848, ... ) == 0xd 01355 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01356 896 NtUserGetAtomName (49227, 1243848, ... ) == 0x11 01357 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01358 896 NtUserGetAtomName (49229, 1243848, ... ) == 0xf 01359 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01360 896 NtUserGetAtomName (49231, 1243848, ... ) == 0x11 01361 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01362 896 NtUserGetAtomName (49233, 1243848, ... ) == 0xf 01363 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01364 896 NtUserGetAtomName (49235, 1243848, ... ) == 0xc 01365 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01366 896 NtUserGetAtomName (49237, 1243840, ... ) == 0xd 01367 896 NtUserUnregisterClass (1243900, 2000486400, 1243888, ... ) == 0x1 01368 896 NtUserGetAtomName (49239, 1243840, ... ) == 0x11 01369 896 NtUserUnregisterClass (1243900, 2000486400, 1243888, ... ) == 0x1 01370 896 NtUserGetAtomName (49241, 1243848, ... ) == 0xc 01371 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01372 896 NtUserGetAtomName (49243, 1243848, ... ) == 0xe 01373 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01374 896 NtUserGetAtomName (49245, 1243848, ... ) == 0x8 01375 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01376 896 NtUserGetAtomName (49247, 1243848, ... ) == 0xd 01377 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01378 896 NtUserGetAtomName (49175, 1243848, ... ) == 0x6 01379 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01380 896 NtUserGetAtomName (49177, 1243848, ... ) == 0x6 01381 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01382 896 NtUserGetAtomName (49176, 1243848, ... ) == 0x4 01383 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01384 896 NtUserGetAtomName (49178, 1243848, ... ) == 0x7 01385 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01386 896 NtUserGetAtomName (49180, 1243848, ... ) == 0x8 01387 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01388 896 NtUserGetAtomName (49182, 1243848, ... ) == 0x9 01389 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01390 896 NtUserGetAtomName (49179, 1243840, ... ) == 0x9 01391 896 NtUserUnregisterClass (1243900, 2000486400, 1243888, ... ) == 0x1 01392 896 NtUserGetAtomName (49256, 1243848, ... ) == 0x7 01393 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01394 896 NtUserGetAtomName (49258, 1243848, ... ) == 0xd 01395 896 NtUserUnregisterClass (1243908, 2000486400, 1243896, ... ) == 0x1 01396 896 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 01397 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01398 896 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 01399 896 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 01400 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01401 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01402 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01403 896 NtClose (56, ... ) == 0x0 01404 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01405 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01406 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01407 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01408 896 NtClose (44, ... ) == 0x0 01409 896 NtFreeVirtualMemory (-1, (0x360000), 4096, 32768, ... (0x360000), 4096, ) == 0x0 01410 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 44, ) }, ... 44, ) == 0x0 01411 896 NtQueryValueKey (44, (44, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01412 896 NtClose (44, ... ) == 0x0 01413 896 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 2089889076, 32, 0, 2088812169} (24, {20, 48, new_msg, 0, 2089889076, 32, 0, 2088812169} "\0\0\0\0\3\0\1\0 \0\0\0\211\276\200|\0\0\0\0" ... {20, 48, reply, 0, 1252, 896, 81854, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\211\276\200|\0\0\0\0" ) ... {20, 48, reply, 0, 1252, 896, 81854, 0} (24, {20, 48, new_msg, 0, 2089889076, 32, 0, 2088812169} "\0\0\0\0\3\0\1\0 \0\0\0\211\276\200|\0\0\0\0" ... {20, 48, reply, 0, 1252, 896, 81854, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\211\276\200|\0\0\0\0" ) ) == 0x0 01414 896 NtTerminateProcess (-1, 0, ...