Summary:

NtAccessCheck(>) 1 NtUserOpenWindowStation(>) 1 NtDuplicateObject(>) 4 NtCreateEvent(>) 15
NtCallbackReturn(>) 1 NtUserRegisterWindowMessage(>) 1 NtUserCallNoParam(>) 4 NtQueryVirtualMemory(>) 15
NtCreateProcessEx(>) 1 NtUserSystemParametersInfo(>) 1 NtGdiGetStockObject(>) 5 NtDeviceIoControlFile(>) 16
NtCreateThread(>) 1 NtConnectPort(>) 2 NtSetInformationFile(>) 5 NtCreateFile(>) 22
NtDuplicateToken(>) 1 NtCreateIoCompletion(>) 2 NtWriteVirtualMemory(>) 5 NtSetInformationProcess(>) 25
NtGdiCreateBitmap(>) 1 NtGdiCreateSolidBrush(>) 2 NtContinue(>) 6 NtOpenProcessTokenEx(>) 28
NtGdiInit(>) 1 NtGdiHfontCreate(>) 2 NtOpenProcessToken(>) 6 NtOpenThreadTokenEx(>) 28
NtGdiQueryFontAssocInfo(>) 1 NtQueryInformationJobObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtOpenSection(>) 30
NtGdiSelectBitmap(>) 1 NtQueryPerformanceCounter(>) 2 NtQueryVolumeInformationFile(>) 6 NtQueryInformationToken(>) 37
NtNotifyChangeKey(>) 1 NtReleaseMutant(>) 2 NtSetInformationThread(>) 6 NtQueryDirectoryFile(>) 38
NtOpenEvent(>) 1 NtUserCloseWindowStation(>) 2 NtWaitForMultipleObjects(>) 6 NtQueryInformationProcess(>) 38
NtOpenKeyedEvent(>) 1 NtUserGetObjectInformation(>) 2 NtOpenThreadToken(>) 7 NtOpenFile(>) 41
NtOpenMutant(>) 1 NtUserGetProcessWindowStation(>) 2 NtWaitForSingleObject(>) 7 NtUnmapViewOfSection(>) 43
NtQueryDebugFilterState(>) 1 NtGdiCreateCompatibleDC(>) 3 NtEnumerateKey(>) 8 NtQueryDefaultLocale(>) 48
NtQueryInstallUILanguage(>) 1 NtOpenDirectoryObject(>) 3 NtFsControlFile(>) 8 NtAllocateVirtualMemory(>) 53
NtQueryObject(>) 1 NtOpenSymbolicLinkObject(>) 3 NtQueryInformationFile(>) 8 NtMapViewOfSection(>) 75
NtQuerySystemTime(>) 1 NtQuerySymbolicLinkObject(>) 3 NtSetValueKey(>) 8 NtQuerySystemInformation(>) 76
NtRaiseException(>) 1 NtReadFile(>) 3 NtUserFindExistingCursorIcon(>) 9 NtFlushInstructionCache(>) 77
NtRegisterThreadTerminatePort(>) 1 NtReadVirtualMemory(>) 3 NtCreateKey(>) 11 NtCreateSection(>) 80
NtResumeThread(>) 1 NtSetInformationObject(>) 3 NtWriteFile(>) 11 NtQueryValueKey(>) 104
NtSecureConnectPort(>) 1 NtUserCallOneParam(>) 3 NtFreeVirtualMemory(>) 13 NtQueryAttributesFile(>) 108
NtTestAlert(>) 1 NtUserGetWindowDC(>) 3 NtQuerySection(>) 13 NtOpenKey(>) 159
NtUserGetGUIThreadInfo(>) 1 NtCreateMutant(>) 4 NtRequestWaitReplyPort(>) 14 NtProtectVirtualMemory(>) 284
NtUserGetThreadDesktop(>) 1 NtCreateSemaphore(>) 4 NtUserRegisterClassExWOW(>) 14 NtClose(>) 329

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147482756, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147482756, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147482756, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147482756, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147482756, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 896 NtClose (-2147482104, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 896 NtClose (-2147482592, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 896 NtClose (-2147481624, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147482104, ... ) == 0x0 00105 896 NtClose (-2147482592, ... ) == 0x0 00106 896 NtClose (-2147481624, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 896 NtClose (-2147481624, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 896 NtClose (-2147482592, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 896 NtClose (-2147482104, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147481624, ... ) == 0x0 00178 896 NtClose (-2147482592, ... ) == 0x0 00179 896 NtClose (-2147482104, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147482756, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x504000), 600759, 4, ... (0x504000), 602112, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x504000), 602112, 128, ... (0x504000), 602112, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 5259264, 600759, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.DLL"}, ... 16, ) }, ... 16, ) == 0x0 00250 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 00251 896 NtClose (16, ... ) == 0x0 00252 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00253 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00254 896 NtClose (16, ... ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00257 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00258 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00259 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00260 896 NtClose (16, ... ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00263 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00266 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00269 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00272 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 00275 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 00276 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00277 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00278 896 NtClose (16, ... ) == 0x0 00279 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00280 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00281 896 NtClose (16, ... ) == 0x0 00282 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00283 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00284 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00285 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00286 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00287 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00288 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00289 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00290 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00291 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00292 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00293 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00294 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00295 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00296 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00297 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00298 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00299 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00300 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 00301 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 00302 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 00303 896 NtProtectVirtualMemory (-1, (0x504000), 600759, 4, ... (0x504000), 602112, 64, ) == 0x0 00304 896 NtProtectVirtualMemory (-1, (0x504000), 602112, 64, ... (0x504000), 602112, 4, ) == 0x0 00305 896 NtFlushInstructionCache (-1, 5259264, 600759, ... ) == 0x0 00306 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00307 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00308 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.DLL"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00309 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00310 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.DLL"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00311 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00312 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00313 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00314 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00315 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00316 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00317 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00318 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00319 896 NtClose (36, ... ) == 0x0 00320 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00321 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00322 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00323 896 NtClose (36, ... ) == 0x0 00324 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00325 896 NtClose (32, ... ) == 0x0 00326 896 NtClose (16, ... ) == 0x0 00327 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00328 896 NtClose (28, ... ) == 0x0 00329 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 28, ) }, ... 28, ) == 0x0 00330 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00331 896 NtClose (28, ... ) == 0x0 00332 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00334 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00335 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00336 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00337 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00338 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00339 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00340 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == 0x0 00341 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00342 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00343 896 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00344 896 NtClose (28, ... ) == 0x0 00345 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00346 896 NtClose (16, ... ) == 0x0 00347 896 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00349 896 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00350 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00351 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00352 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00353 896 NtProtectVirtualMemory (-1, (0x504000), 600759, 4, ... (0x504000), 602112, 64, ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x504000), 602112, 64, ... (0x504000), 602112, 4, ) == 0x0 00355 896 NtFlushInstructionCache (-1, 5259264, 600759, ... ) == 0x0 00356 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.DLL"}, ... 16, ) }, ... 16, ) == 0x0 00357 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00358 896 NtClose (16, ... ) == 0x0 00359 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00360 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00361 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00362 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00363 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00364 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00365 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00366 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00367 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00368 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00369 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00370 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00371 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00372 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00373 896 NtClose (16, ... ) == 0x0 00374 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00375 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00376 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00377 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00378 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00379 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00380 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00381 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00382 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00383 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00384 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00385 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00386 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00387 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00388 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00389 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00390 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00391 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00392 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00393 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00394 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00395 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00396 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00397 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00398 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00399 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00400 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00401 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00402 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00403 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00404 896 NtProtectVirtualMemory (-1, (0x504000), 600759, 4, ... (0x504000), 602112, 64, ) == 0x0 00405 896 NtProtectVirtualMemory (-1, (0x504000), 602112, 64, ... (0x504000), 602112, 4, ) == 0x0 00406 896 NtFlushInstructionCache (-1, 5259264, 600759, ... ) == 0x0 00407 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00408 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00409 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00410 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00411 896 NtClose (16, ... ) == 0x0 00412 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00413 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00414 896 NtClose (16, ... ) == 0x0 00415 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00416 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00417 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00418 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00419 896 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00420 896 NtClose (16, ... ) == 0x0 00421 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00422 896 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00423 896 NtClose (16, ... ) == 0x0 00424 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00425 896 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00426 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00427 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00428 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00429 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00430 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320480, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320480, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320480, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00431 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00432 896 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00433 896 NtClose (28, ... ) == 0x0 00434 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00435 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00436 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00437 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00438 896 NtClose (28, ... ) == 0x0 00439 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x5a0000), 0x0, 110592, ) == 0x0 00440 896 NtClose (32, ... ) == 0x0 00441 896 NtUnmapViewOfSection (-1, 0x5a0000, ... ) == 0x0 00442 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00443 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00444 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00445 896 NtClose (32, ... ) == 0x0 00446 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x5a0000), 0x0, 110592, ) == 0x0 00447 896 NtClose (28, ... ) == 0x0 00448 896 NtUnmapViewOfSection (-1, 0x5a0000, ... ) == 0x0 00449 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00450 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00451 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00452 896 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00453 896 NtClose (28, ... ) == 0x0 00454 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00455 896 NtClose (32, ... ) == 0x0 00456 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00457 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00458 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00459 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00460 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00461 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00462 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00463 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00464 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00465 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00466 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00467 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00468 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00469 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00471 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00472 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00473 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00474 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00477 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00478 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00480 896 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00481 896 NtClose (32, ... ) == 0x0 00482 896 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x5a0000), 0x0, 1060864, ) == 0x0 00483 896 NtClose (-2147482756, ... ) == 0x0 00484 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00485 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00486 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00487 896 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00488 896 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00489 896 NtClose (-2147482756, ... ) == 0x0 00490 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00491 896 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00492 896 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00493 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00494 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00495 896 NtClose (-2147482756, ... ) == 0x0 00496 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00497 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00498 896 NtClose (-2147482756, ... ) == 0x0 00499 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00500 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00501 896 NtUserCallNoParam (24, ... ) == 0x0 00502 896 NtGdiCreateCompatibleDC (0, ... 00503 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00502 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00504 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00505 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00506 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00507 896 NtGdiCreateSolidBrush (0, 0, ... 00508 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 10158080, 4096, ) == 0x0 00507 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00509 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00510 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00511 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00512 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00513 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00514 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00515 896 NtClose (44, ... ) == 0x0 00516 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00517 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00518 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00519 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00520 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00521 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00522 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00523 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00524 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00525 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00526 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00527 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00528 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00529 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00530 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00531 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00532 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00533 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00534 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00535 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00536 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00537 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00538 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00539 896 NtCallbackReturn (0, 0, 0, ... 00540 896 NtGdiInit (... ) == 0x1 00541 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00542 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00543 896 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 44, ) == 0x0 00544 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 48, ) == 0x0 00545 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 52, ) }, ... 52, ) == 0x0 00546 896 NtNotifyChangeKey (52, 48, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 00547 896 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 00548 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 56, ) == 0x0 00549 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 60, ) == 0x0 00550 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00551 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 10223616, 65536, ) == 0x0 00552 896 NtAllocateVirtualMemory (-1, 10223616, 0, 4096, 4096, 4, ... 10223616, 4096, ) == 0x0 00553 896 NtAllocateVirtualMemory (-1, 10227712, 0, 8192, 4096, 4, ... 10227712, 8192, ) == 0x0 00554 896 NtAllocateVirtualMemory (-1, 10235904, 0, 4096, 4096, 4, ... 10235904, 4096, ) == 0x0 00555 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 64, ) }, ... 64, ) == 0x0 00556 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x9d0000), 0x0, 12288, ) == 0x0 00557 896 NtClose (64, ... ) == 0x0 00558 896 NtAllocateVirtualMemory (-1, 10240000, 0, 4096, 4096, 4, ... 10240000, 4096, ) == 0x0 00559 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00560 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00561 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00562 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00563 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00564 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00565 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00566 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 64, {status=0x0, info=0}, ) }, 7, 16, ... 64, {status=0x0, info=0}, ) == 0x0 00567 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236\323@\16\203\10\202\3\2457\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00568 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00569 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00570 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00571 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00572 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00573 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00574 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00575 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 00576 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "%U\266m\6\237\323\10b\34D\260\7 ^\212"\242wq\242\217wW\2220\225\6;\214\271\334\215L\2017@}0i\341T\0\226\2507:\266\277\375\220\16\371\232\342\262D:D\375\304p\275\307Y\26\215\24}$\327\334\216\323\250\3\34\337\252\210", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "%U\266m\6\237\323\10b\34D\260\7 ^\212"\242wq\242\217wW\2220\225\6;\214\271\334\215L\2017@}0i\341T\0\226\2507:\266\277\375\220\16\371\232\342\262D:D\375\304p\275\307Y\26\215\24}$\327\334\216\323\250\3\34\337\252\210", 80, ... ) \242wq\242\217wW\2220\225\6;\214\271\334\215L\2017@}0i\341T\0\226\2507:\266\277\375\220\16\371\232\342\262D:D\375\304p\275\307Y\26\215\24}$\327\334\216\323\250\3\34\337\252\210", 80, ... ) == 0x0 00577 896 NtClose (-2147482756, ... ) == 0x0 00567 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\2401\256\345\372&\355\8AMa\364m,3\226~\247\315\326\371\352N+\340VtR\323\211G\356\210\2270k\275Xo\266\250\11\16\371\333b\321\201\325\271\351!\211Pu6K\206]\548\260\271\177\3\204O\317\203\232,\34\32$\325\206@\243\215M\305\332\24\312\4\355\310\36\g\252r\210\341\221[\321\331\271\232?\202R>\23Fb1\34\326\343\335\301c\31S\1wZ\204\241\3753{)2b\370\0\315_\234\331\234\244\206\201\2167\224-p\275x\207\301\231\273m\30\27\332\241h\323\362\246p\375\242\324\214L\200|.\34\254\250\16B\333\211Z\252\323\321GrLw\4\206\1\373\347W<\275\326\237C\202\327\241\213\27v\222qJ\306\330+\30\17"I\354\377F\230\36\33M\351,\236\223\377\236\242;\224{\206(\226~40BjO\333\235\202\262rWo\231\200\244\10\232\307\33\2176\244u{\7", ) I\354\377F\230\36\33M\351,\236\223\377\236\242;\224{\206(\226~40BjO\333\235\202\262rWo\231\200\244\10\232\307\33\2176\244u{\7", ) == 0x0 00578 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00579 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00580 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 68, ) }, ... 68, ) == 0x0 00581 896 NtQueryValueKey (68, (68, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (68, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00582 896 NtClose (68, ... ) == 0x0 00583 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 68, ) }, ... 68, ) == 0x0 00584 896 NtQueryValueKey (68, (68, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00585 896 NtClose (68, ... ) == 0x0 00586 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00587 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00588 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00589 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00590 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 68, ) }, ... 68, ) == 0x0 00591 896 NtQueryValueKey (68, (68, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00592 896 NtQueryValueKey (68, (68, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00593 896 NtQueryValueKey (68, (68, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00594 896 NtClose (68, ... ) == 0x0 00595 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 68, ) }, ... 68, ) == 0x0 00596 896 NtQueryValueKey (68, (68, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00597 896 NtQueryValueKey (68, (68, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00598 896 NtClose (68, ... ) == 0x0 00599 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 68, ) }, ... 68, ) == 0x0 00600 896 NtOpenEvent (0x1f0003, {24, 68, 0x0, 0, 0, (0x1f0003, {24, 68, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00601 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00602 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00603 896 NtOpenKey (0x9, {24, 16, 0x40, 0, 0, (0x9, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00604 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00605 896 NtTestAlert (... ) == 0x0 00606 896 NtContinue (1244464, 1, ... 00607 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x5041f3,}, 4, ... ) == 0x0 00608 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, ".dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00609 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00610 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00611 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00612 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00613 896 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, ".dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00614 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00615 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00616 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\drvfast\scripts\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00617 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\site\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00618 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00619 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00620 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00621 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\Wbem\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00622 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kktools\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00623 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\WinNT\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00624 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\MSDev98\Bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00626 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\VC98\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00627 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, ".dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00628 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00629 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00630 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00631 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00632 896 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, ".dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00633 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00634 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00635 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\drvfast\scripts\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00636 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\site\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00637 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00638 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00639 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00640 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\Wbem\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00641 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kktools\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00642 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\WinNT\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00643 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\MSDev98\Bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00644 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00645 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\VC98\bin\.dll"}, 1242952, ... ) }, 1242952, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00646 896 NtQueryVirtualMemory (-1, 0x5041fc, Basic, 28, ... {BaseAddress=0x504000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00647 896 NtContinue (1244280, 0, ... 00648 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, ".dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00650 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00651 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00652 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00653 896 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, ".dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00654 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00655 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00656 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDDK\3790~1.183\bin\x86\drvfast\scripts\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00657 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\site\bin\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00658 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Perl\bin\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00659 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00661 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\Wbem\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00662 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kktools\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00663 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\WinNT\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00664 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\MSDev98\Bin\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\Common\Tools\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00666 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Program Files\Microsoft Visual Studio\VC98\bin\.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00667 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 64, ... 10354688, 4096, ) == 0x0 00668 896 NtAllocateVirtualMemory (-1, 0, 0, 15980, 4096, 4, ... 10420224, 16384, ) == 0x0 00669 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 16384, ) == 0x0 00670 896 NtFreeVirtualMemory (-1, (0x9e0000), 0, 32768, ... (0x9e0000), 4096, ) == 0x0 00671 896 NtProtectVirtualMemory (-1, (0x40e860), -1670830726, -549164738, ... ) == STATUS_INVALID_PAGE_PROTECTION 00672 896 NtProtectVirtualMemory (-1, (0x3ffe89), -1920137235, -2091057152, ... ) == STATUS_INVALID_PAGE_PROTECTION 00673 896 NtProtectVirtualMemory (-1, (0x141c600), 148100, 251738496, ... ) == STATUS_INVALID_PAGE_PROTECTION 00674 896 NtProtectVirtualMemory (-1, (0xfe5d8589), -483, -2060728949, ... ) == STATUS_INVALID_PAGE_PROTECTION 00675 896 NtProtectVirtualMemory (-1, (0xfed1b58d), -435, -2063466497, ... ) == STATUS_INVALID_PAGE_PROTECTION 00676 896 NtProtectVirtualMemory (-1, (0x500068), 1080710741, 100794367, ... ) == STATUS_INVALID_PAGE_PROTECTION 00677 896 NtProtectVirtualMemory (-1, (0xfef595ff), 6946816, 268462080, ... ) == STATUS_INVALID_PAGE_PROTECTION 00678 896 NtProtectVirtualMemory (-1, (0x85c90000), 57246735, -1064960001, ... ) == STATUS_INVALID_PAGE_PROTECTION 00679 896 NtProtectVirtualMemory (-1, (0x67f95b00), 232, -443, ... ) == STATUS_INVALID_PAGE_PROTECTION 00680 896 NtProtectVirtualMemory (-1, (0x4002b0), -397192999, 50331651, ... ) == STATUS_INVALID_PAGE_PROTECTION 00681 896 NtProtectVirtualMemory (-1, (0x3ffe0d), -1123811957, 915103070, ... ) == STATUS_INVALID_PAGE_PROTECTION 00682 896 NtProtectVirtualMemory (-1, (0xf904c7), -2096466688, 1065607051, ... ) == STATUS_INVALID_PAGE_PROTECTION 00683 896 NtProtectVirtualMemory (-1, (0x3b430000), 112918, -352321536, ... ) == STATUS_INVALID_PAGE_PROTECTION 00684 896 NtProtectVirtualMemory (-1, (0x33cb1301), 880017467, -2096839805, ... ) == STATUS_INVALID_PAGE_PROTECTION 00685 896 NtProtectVirtualMemory (-1, (0x3ffeb9), -1241558191, 1459911427, ... ) == STATUS_INVALID_PAGE_PROTECTION 00686 896 NtProtectVirtualMemory (-1, (0x85cbcf8b), -695468033, -21645825, ... ) == STATUS_INVALID_PAGE_PROTECTION 00687 896 NtProtectVirtualMemory (-1, (0x5c10ff00), 371205, -443, ... ) == STATUS_INVALID_PAGE_PROTECTION 00688 896 NtProtectVirtualMemory (-1, (0xc82b08c3), -2096794624, -108830887, ... ) == STATUS_INVALID_PAGE_PROTECTION 00689 896 NtProtectVirtualMemory (-1, (0x3e45b5), -16750080, 8388712, ... ) == STATUS_INVALID_PAGE_PROTECTION 00690 896 NtProtectVirtualMemory (-1, (0x3e4db5), -1912602626, -1181351937, ... ) == STATUS_INVALID_PAGE_PROTECTION 00691 896 NtProtectVirtualMemory (-1, (0x843e8b36), -1961863539, 139365375, ... ) == STATUS_INVALID_PAGE_PROTECTION 00692 896 NtProtectVirtualMemory (-1, (0x77413ce8), 742852490, 1064567033, ... ) == STATUS_INVALID_PAGE_PROTECTION 00693 896 NtProtectVirtualMemory (-1, (0x385a8a14), 1946157434, -2146989065, ... ) == STATUS_INVALID_PAGE_PROTECTION 00694 896 NtProtectVirtualMemory (-1, (0xc10108e8), -1050278817, -1964411617, ... ) == STATUS_INVALID_PAGE_PROTECTION 00695 896 NtProtectVirtualMemory (-1, (0xc101c486), 73370122, -339442160, ... ) == STATUS_INVALID_PAGE_PROTECTION 00696 896 NtProtectVirtualMemory (-1, (0x6078307), -1983511609, 734299664, ... ) == STATUS_INVALID_PAGE_PROTECTION 00697 896 NtProtectVirtualMemory (-1, (0x40013a), -389619005, -1947669632, ... ) == STATUS_INVALID_PAGE_PROTECTION 00698 896 NtProtectVirtualMemory (-1, (0x1388308), 1099694079, -27161203, ... ) == STATUS_INVALID_PAGE_PROTECTION 00699 896 NtProtectVirtualMemory (-1, (0x7450712b), -225771520, 8487951, ... ) == STATUS_INVALID_PAGE_PROTECTION 00700 896 NtProtectVirtualMemory (-1, (0x36cbffff), -24005235, 275876218, ... ) == STATUS_INVALID_PAGE_PROTECTION 00701 896 NtProtectVirtualMemory (-1, (0xfacb0a74), 33063681, -1946394995, ... ) == STATUS_INVALID_PAGE_PROTECTION 00702 896 NtProtectVirtualMemory (-1, (0x7943fe8b), 149622857, -1962379005, ... ) == STATUS_INVALID_PAGE_PROTECTION 00703 896 NtProtectVirtualMemory (-1, (0x75000b47), 126533683, 273255176, ... ) == STATUS_INVALID_PAGE_PROTECTION 00704 896 NtProtectVirtualMemory (-1, (0x252deb0b), 30933766, 2012167200, ... ) == STATUS_INVALID_PAGE_PROTECTION 00705 896 NtProtectVirtualMemory (-1, (0xc04b02c7), -2096657562, 283164943, ... ) == STATUS_INVALID_PAGE_PROTECTION 00706 896 NtProtectVirtualMemory (-1, (0x881b33e4), -352008317, 126610293, ... ) == STATUS_INVALID_PAGE_PROTECTION 00707 896 NtProtectVirtualMemory (-1, (0x75000bad), 527696120, -2096722946, ... ) == STATUS_INVALID_PAGE_PROTECTION 00708 896 NtProtectVirtualMemory (-1, (0xc21b33f3), -350286847, 1725432584, ... ) == STATUS_INVALID_PAGE_PROTECTION 00709 896 NtProtectVirtualMemory (-1, (0xc4166d8), 50885824, 195891433, ... ) == STATUS_INVALID_PAGE_PROTECTION 00710 896 NtProtectVirtualMemory (-1, (0x8d568bff), -123467, -1913394401, ... ) == STATUS_INVALID_PAGE_PROTECTION 00711 896 NtProtectVirtualMemory (-1, (0x37f7501), 1007061759, -99915, ... ) == STATUS_INVALID_PAGE_PROTECTION 00712 896 NtProtectVirtualMemory (-1, (0x400100), 1745119830, 1381368918, ... ) == STATUS_INVALID_PAGE_PROTECTION 00713 896 NtProtectVirtualMemory (-1, (0x238835e), 1610612734, -1315569838, ... ) == STATUS_INVALID_PAGE_PROTECTION 00714 896 NtProtectVirtualMemory (-1, (0x48b908), -964493312, 29197583, ... ) == STATUS_INVALID_PAGE_PROTECTION 00715 896 NtProtectVirtualMemory (-1, (0xff9608ef), -2096304509, -1527578624, ... ) == STATUS_INVALID_PAGE_PROTECTION 00716 896 NtProtectVirtualMemory (-1, (0xfef195ff), 1459617793, 6880374, ... ) == STATUS_INVALID_PAGE_PROTECTION 00717 896 NtProtectVirtualMemory (-1, (0xc9730000), 584577, 1532362751, ... ) == STATUS_INVALID_PAGE_PROTECTION 00718 896 NtProtectVirtualMemory (-1, (0xfe5db58d), 1126724608, -109048950, ... ) == STATUS_INVALID_PAGE_PROTECTION 00719 896 NtProtectVirtualMemory (-1, (0xff73ff56), 1381192022, 378273791, ... ) == STATUS_INVALID_PAGE_PROTECTION 00720 896 NtProtectVirtualMemory (-1, (0xfef195ff), 1354892040, 1133184115, ... ) == STATUS_INVALID_PAGE_PROTECTION 00721 896 NtProtectVirtualMemory (-1, (0xb921e20c), -1014800807, 1532690431, ... ) == STATUS_INVALID_PAGE_PROTECTION 00722 896 NtProtectVirtualMemory (-1, (0xb8dd610a), 1946220675, 0, ... ) == STATUS_INVALID_PAGE_PROTECTION 00723 896 NtProtectVirtualMemory (-1, (0xcbd6e99d), 1627393218, 1, ... ) == STATUS_INVALID_PARAMETER_2 00724 896 NtProtectVirtualMemory (-1, (0x844ff60b), -491, -1249116177, ... ) == STATUS_INVALID_PAGE_PROTECTION 00725 896 NtProtectVirtualMemory (-1, (0xf243ffff), -31615605, 151, ... ) == STATUS_INVALID_PAGE_PROTECTION 00726 896 NtProtectVirtualMemory (-1, (0x83487500), 75399950, 1962950275, ... ) == STATUS_INVALID_PAGE_PROTECTION 00727 896 NtProtectVirtualMemory (-1, (0xda43085e), -1954878718, 1962936446, ... ) == STATUS_INVALID_PAGE_PROTECTION 00728 896 NtProtectVirtualMemory (-1, (0x4be03ff), -48707, -1923722669, ... ) == STATUS_INVALID_PAGE_PROTECTION 00729 896 NtProtectVirtualMemory (-1, (0x5a9fffff), -22440449, 1460455043, ... ) == STATUS_INVALID_PAGE_PROTECTION 00730 896 NtProtectVirtualMemory (-1, (0x3ffe25), -2054596236, 16286555, ... ) == STATUS_INVALID_PAGE_PROTECTION 00731 896 NtProtectVirtualMemory (-1, (0x139830e), -1966525692, -964477437, ... ) == STATUS_INVALID_PAGE_PROTECTION 00732 896 NtProtectVirtualMemory (-1, (0x509352f9), 63409075, -347733131, ... ) == STATUS_INVALID_PAGE_PROTECTION 00733 896 NtProtectVirtualMemory (-1, (0x3fff25), 9125896, 1979660416, ... ) == STATUS_INVALID_PAGE_PROTECTION 00734 896 NtProtectVirtualMemory (-1, (0xfe65b5ff), 1347485703, -972060033, ... ) == STATUS_INVALID_PAGE_PROTECTION 00735 896 NtProtectVirtualMemory (-1, (0x5a9b5a59), -339, -1778384897, ... ) == STATUS_INVALID_PAGE_PROTECTION 00736 896 NtProtectVirtualMemory (-1, (0x773ffc46), -1995470830, 1946220675, ... ) == STATUS_INVALID_PAGE_PROTECTION 00737 896 NtProtectVirtualMemory (-1, (0xea03f8b4), -347732797, -2096918532, ... ) == STATUS_INVALID_PAGE_PROTECTION 00738 896 NtProtectVirtualMemory (-1, (0x7dcb0875), -1947432107, 159, ... ) == STATUS_INVALID_PAGE_PROTECTION 00739 896 NtProtectVirtualMemory (-1, (0xf8b30000), 7202980, -2135753716, ... ) == STATUS_INVALID_PAGE_PROTECTION 00740 896 NtProtectVirtualMemory (-1, (0xe9003319), 1929379840, 1692977459, ... ) == STATUS_INVALID_PAGE_PROTECTION 00741 896 NtProtectVirtualMemory (-1, (0x4052e8), 279978355, 91, ... ) == STATUS_INVALID_PAGE_PROTECTION 00742 896 NtProtectVirtualMemory (-1, (0x5128d7eb), -1438550537, 1941967360, ... ) == STATUS_INVALID_PAGE_PROTECTION 00743 896 NtProtectVirtualMemory (-1, (0x4044e8), -980740638, 1224736768, ... ) == STATUS_INVALID_PAGE_PROTECTION 00744 896 NtProtectVirtualMemory (-1, (0x8b42d183), 1333061841, -1406211328, ... ) == STATUS_INVALID_PAGE_PROTECTION 00745 896 NtProtectVirtualMemory (-1, (0xe9288bac), 148947272, -1859982360, ... ) == STATUS_INVALID_PAGE_PROTECTION 00746 896 NtProtectVirtualMemory (-1, (0x3d4c7300), 8192061, 41, ... ) == STATUS_INVALID_PAGE_PROTECTION 00747 896 NtProtectVirtualMemory (-1, (0x4142777f), -125630861, 1280, ... ) == STATUS_INVALID_PAGE_PROTECTION 00748 896 NtProtectVirtualMemory (-1, (0x2ceeb5e), -1527517141, -141863359, ... ) == STATUS_INVALID_PAGE_PROTECTION 00749 896 NtProtectVirtualMemory (-1, (0x420933c3), -770554346, -1979353646, ... ) == STATUS_INVALID_PAGE_PROTECTION 00750 896 NtProtectVirtualMemory (-1, (0x3fffe7), -389475329, -4376, ... ) == STATUS_INVALID_PAGE_PROTECTION 00751 896 NtProtectVirtualMemory (-1, (0xbdd5ff00), 1778387138, 1573122674, ... ) == STATUS_INVALID_PAGE_PROTECTION 00752 896 NtProtectVirtualMemory (-1, (0x7544513b), 294322431, -1006632962, ... ) == STATUS_INVALID_PAGE_PROTECTION 00753 896 NtProtectVirtualMemory (-1, (0x803ff0c), 36700432, 1092405002, ... ) == STATUS_INVALID_PAGE_PROTECTION 00754 896 NtProtectVirtualMemory (-1, (0x835c0424), 1149984785, -1992162678, ... ) == STATUS_INVALID_PAGE_PROTECTION 00755 896 NtProtectVirtualMemory (-1, (0x42100320), 508986124, 137564257, ... ) == STATUS_INVALID_PAGE_PROTECTION 00756 896 NtProtectVirtualMemory (-1, (0x3a09e85e), 1477438213, 1795098697, ... ) == STATUS_INVALID_PAGE_PROTECTION 00757 896 NtProtectVirtualMemory (-1, (0xb48e2c1), -1061814257, 216304386, ... ) == STATUS_INVALID_PAGE_PROTECTION 00758 896 NtProtectVirtualMemory (-1, (0x440e5e), -361427135, -1992405310, ... ) == STATUS_INVALID_PAGE_PROTECTION 00759 896 NtProtectVirtualMemory (-1, (0x8097d285), -617412856, 1904957011, ... ) == STATUS_INVALID_PAGE_PROTECTION 00760 896 NtProtectVirtualMemory (-1, (0xe3c0eed1), -367241866, 746458233, ... ) == STATUS_INVALID_PAGE_PROTECTION 00761 896 NtProtectVirtualMemory (-1, (0x77c101cb), 495183915, 91422267, ... ) == STATUS_INVALID_PAGE_PROTECTION 00762 896 NtProtectVirtualMemory (-1, (0x84c985e8), 135980737, 275996869, ... ) == STATUS_INVALID_PAGE_PROTECTION 00763 896 NtProtectVirtualMemory (-1, (0x5fa28967), 1574466893, -134158527, ... ) == STATUS_INVALID_PAGE_PROTECTION 00764 896 NtProtectVirtualMemory (-1, (0x4fd7f28c), -1285831797, 475953740, ... ) == STATUS_INVALID_PAGE_PROTECTION 00765 896 NtProtectVirtualMemory (-1, (0x1e4be83c), -1044194247, -1223731359, ... ) == STATUS_INVALID_PAGE_PROTECTION 00766 896 NtProtectVirtualMemory (-1, (0x46c93140), 1945647884, 2113980335, ... ) == STATUS_INVALID_PAGE_PROTECTION 00767 896 NtProtectVirtualMemory (-1, (0x99301ebf), -801862143, -177815364, ... ) == STATUS_INVALID_PAGE_PROTECTION 00768 896 NtProtectVirtualMemory (-1, (0x81798966), -134019585, 12712491, ... ) == STATUS_INVALID_PAGE_PROTECTION 00769 896 NtProtectVirtualMemory (-1, (0x88df2ae8), -837514471, 1554546303, ... ) == STATUS_INVALID_PAGE_PROTECTION 00770 896 NtProtectVirtualMemory (-1, (0xf2072df), -244925896, 501310542, ... ) == STATUS_INVALID_PAGE_PROTECTION 00771 896 NtProtectVirtualMemory (-1, (0xa0afd789), 1450047567, -802471189, ... ) == STATUS_INVALID_PAGE_PROTECTION 00772 896 NtProtectVirtualMemory (-1, (0xe0029eea), 1354884816, 181537935, ... ) == STATUS_INVALID_PAGE_PROTECTION 00773 896 NtProtectVirtualMemory (-1, (0x82035e5f), 1073881086, -415063162, ... ) == STATUS_INVALID_PAGE_PROTECTION 00774 896 NtProtectVirtualMemory (-1, (0xe91b8594), -633465157, 1397877974, ... ) == STATUS_INVALID_PAGE_PROTECTION 00775 896 NtProtectVirtualMemory (-1, (0x8d4855b2), 1090280841, 444528897, ... ) == STATUS_INVALID_PAGE_PROTECTION 00776 896 NtProtectVirtualMemory (-1, (0xe70603fd), 1072184856, 216413296, ... ) == STATUS_INVALID_PAGE_PROTECTION 00777 896 NtProtectVirtualMemory (-1, (0xd40b8b02), 1120034539, 1979452493, ... ) == STATUS_INVALID_PAGE_PROTECTION 00778 896 NtProtectVirtualMemory (-1, (0xddc9763a), 421500361, 73097186, ... ) == STATUS_INVALID_PAGE_PROTECTION 00779 896 NtProtectVirtualMemory (-1, (0xd9cbc97d), 960692163, 1462803704, ... ) == STATUS_INVALID_PAGE_PROTECTION 00780 896 NtProtectVirtualMemory (-1, (0xc820312), 2018927904, 2130487547, ... ) == STATUS_INVALID_PAGE_PROTECTION 00781 896 NtProtectVirtualMemory (-1, (0xe043d306), 349228989, 595978270, ... ) == STATUS_INVALID_PAGE_PROTECTION 00782 896 NtProtectVirtualMemory (-1, (0x14551be2), 2085098043, 1207715081, ... ) == STATUS_INVALID_PAGE_PROTECTION 00783 896 NtProtectVirtualMemory (-1, (0x4980ecda), -392564115, 1640597540, ... ) == STATUS_INVALID_PAGE_PROTECTION 00784 896 NtProtectVirtualMemory (-1, (0x497dc638), 195809108, -388766610, ... ) == STATUS_INVALID_PAGE_PROTECTION 00785 896 NtProtectVirtualMemory (-1, (0x9c595035), -1604637793, -360966978, ... ) == STATUS_INVALID_PAGE_PROTECTION 00786 896 NtProtectVirtualMemory (-1, (0xd111b808), 1964753987, 1385495762, ... ) == STATUS_INVALID_PAGE_PROTECTION 00787 896 NtProtectVirtualMemory (-1, (0x2720cf01), 1183647502, -289286043, ... ) == STATUS_INVALID_PAGE_PROTECTION 00788 896 NtProtectVirtualMemory (-1, (0xd84bdbd0), 1939269703, 460768003, ... ) == STATUS_INVALID_PAGE_PROTECTION 00789 896 NtProtectVirtualMemory (-1, (0x1b2bd340), -1577352932, 1978678018, ... ) == STATUS_INVALID_PAGE_PROTECTION 00790 896 NtProtectVirtualMemory (-1, (0x9a188b59), -1569265630, 464934834, ... ) == STATUS_INVALID_PAGE_PROTECTION 00791 896 NtProtectVirtualMemory (-1, (0xfac20e56), 1703265162, -1198856676, ... ) == STATUS_INVALID_PAGE_PROTECTION 00792 896 NtProtectVirtualMemory (-1, (0x2a861675), -1072462527, 2095640903, ... ) == STATUS_INVALID_PAGE_PROTECTION 00793 896 NtProtectVirtualMemory (-1, (0x5af0304c), -1929156092, 61626124, ... ) == STATUS_INVALID_PAGE_PROTECTION 00794 896 NtProtectVirtualMemory (-1, (0xf9178b02), 1321221099, 835181800, ... ) == STATUS_INVALID_PAGE_PROTECTION 00795 896 NtProtectVirtualMemory (-1, (0x8c642210), 1260086645, 1462020146, ... ) == STATUS_INVALID_PAGE_PROTECTION 00796 896 NtProtectVirtualMemory (-1, (0x6a51eb08), -1065156171, 1318166285, ... ) == STATUS_INVALID_PAGE_PROTECTION 00797 896 NtProtectVirtualMemory (-1, (0xd312100c), -1575771902, 76478528, ... ) == STATUS_INVALID_PAGE_PROTECTION 00798 896 NtQueryVirtualMemory (-1, 0x502d14, Basic, 28, ... {BaseAddress=0x502000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x3000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00799 896 NtContinue (1244400, 0, ... 00800 896 NtAllocateVirtualMemory (-1, 0, 0, 5588, 4096, 64, ... 10354688, 8192, ) == 0x0 00801 896 NtAllocateVirtualMemory (-1, 0, 0, 263049, 4096, 64, ... 10420224, 266240, ) == 0x0 00802 896 NtAllocateVirtualMemory (-1, 0, 0, 41824, 4096, 4, ... 10747904, 45056, ) == 0x0 00803 896 NtFreeVirtualMemory (-1, (0xa40000), 0, 32768, ... (0xa40000), 45056, ) == 0x0 00804 896 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 00805 896 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 00806 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 266240, ) == 0x0 00807 896 NtAllocateVirtualMemory (-1, 0, 0, 278528, 4096, 64, ... 10420224, 278528, ) == 0x0 00808 896 NtAllocateVirtualMemory (-1, 0, 0, 278528, 4096, 64, ... 10747904, 278528, ) == 0x0 00809 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 278528, ) == 0x0 00810 896 NtAllocateVirtualMemory (-1, 0, 0, 1350, 4096, 4, ... 10420224, 4096, ) == 0x0 00811 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 4096, ) == 0x0 00812 896 NtAllocateVirtualMemory (-1, 0, 0, 208384, 4096, 4, ... 10420224, 208896, ) == 0x0 00813 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 208896, ) == 0x0 00814 896 NtAllocateVirtualMemory (-1, 0, 0, 2560, 4096, 4, ... 10420224, 4096, ) == 0x0 00815 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 4096, ) == 0x0 00816 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 10420224, 4096, ) == 0x0 00817 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 4096, ) == 0x0 00818 896 NtAllocateVirtualMemory (-1, 0, 0, 10752, 4096, 4, ... 10420224, 12288, ) == 0x0 00819 896 NtFreeVirtualMemory (-1, (0x9f0000), 0, 32768, ... (0x9f0000), 12288, ) == 0x0 00820 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "version.dll"}, ... 72, ) }, ... 72, ) == 0x0 00821 896 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00822 896 NtClose (72, ... ) == 0x0 00823 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00824 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00825 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00826 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\version.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00827 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wsock32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00828 896 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00829 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\wsock32.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00830 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wsock32.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 00831 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wsock32.dll"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00832 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 72, ... 76, ) == 0x0 00833 896 NtQuerySection (76, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00834 896 NtClose (72, ... ) == 0x0 00835 896 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ad0000), 0x0, 36864, ) == 0x0 00836 896 NtClose (76, ... ) == 0x0 00837 896 NtProtectVirtualMemory (-1, (0x71ad1000), 52, 4, ... (0x71ad1000), 4096, 32, ) == 0x0 00838 896 NtProtectVirtualMemory (-1, (0x71ad1000), 4096, 32, ... (0x71ad1000), 4096, 4, ) == 0x0 00839 896 NtFlushInstructionCache (-1, 1907167232, 52, ... ) == 0x0 00840 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsock32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00841 896 NtQueryPerformanceCounter (... {-1449451746, 16}, {3579545, 0}, ) == 0x0 00842 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00843 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 76, ) == 0x0 00844 896 NtQueryInformationToken (76, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00845 896 NtClose (76, ... ) == 0x0 00846 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 76, ) }, ... 76, ) == 0x0 00847 896 NtSetInformationObject (76, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00848 896 NtOpenKey (0xf003f, {24, 76, 0x40, 0, 0, (0xf003f, {24, 76, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 896 NtOpenKey (0xf003f, {24, 76, 0x40, 0, 0, (0xf003f, {24, 76, 0x40, 0, 0, "Software\Borland\Delphi\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 896 NtOpenProcessToken (-1, 0x8, ... 72, ) == 0x0 00851 896 NtQueryInformationToken (72, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00852 896 NtClose (72, ... ) == 0x0 00853 896 NtUserCallOneParam (0, 41, ... ) == 0x4 00854 896 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00855 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 1, ... 11075584, 1048576, ) == 0x0 00856 896 NtAllocateVirtualMemory (-1, 11075584, 0, 16384, 4096, 4, ... 11075584, 16384, ) == 0x0 00857 896 NtUserCallNoParam (29, ... 00858 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242224, ... ) }, 1242224, ... ) == 0x0 00859 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00860 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 72, ... 80, ) == 0x0 00861 896 NtClose (72, ... ) == 0x0 00862 896 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x9f0000), 0x0, 221184, ) == 0x0 00863 896 NtClose (80, ... ) == 0x0 00864 896 NtUnmapViewOfSection (-1, 0x9f0000, ... ) == 0x0 00865 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242532, ... ) }, 1242532, ... ) == 0x0 00866 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 80, {status=0x0, info=1}, ) }, 5, 96, ... 80, {status=0x0, info=1}, ) == 0x0 00867 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 80, ... 72, ) == 0x0 00868 896 NtQuerySection (72, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00869 896 NtClose (80, ... ) == 0x0 00870 896 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5ad70000), 0x0, 229376, ) == 0x0 00871 896 NtClose (72, ... ) == 0x0 00872 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00873 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00874 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00875 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00876 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00877 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00878 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00879 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00880 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00881 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00882 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00883 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00884 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00885 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00886 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00887 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00888 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 72, ) == 0x0 00889 896 NtQueryInformationToken (72, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00890 896 NtClose (72, ... ) == 0x0 00891 896 NtOpenKey (0x2001f, {24, 0, 0x640, 0, 0, (0x2001f, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 72, ) }, ... 72, ) == 0x0 00892 896 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ThemeManager"}, ... 80, ) }, ... 80, ) == 0x0 00893 896 NtQueryValueKey (80, (80, "Compositing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00894 896 NtClose (80, ... ) == 0x0 00895 896 NtClose (72, ... ) == 0x0 00896 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00897 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 72, ) == 0x0 00898 896 NtQueryInformationToken (72, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00899 896 NtClose (72, ... ) == 0x0 00900 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 72, ) }, ... 72, ) == 0x0 00901 896 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Control Panel\Desktop"}, ... 80, ) }, ... 80, ) == 0x0 00902 896 NtQueryValueKey (80, (80, "LameButtonText", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00903 896 NtClose (80, ... ) == 0x0 00904 896 NtClose (72, ... ) == 0x0 00905 896 NtUserGetProcessWindowStation (... ) == 0x1c 00906 896 NtUserGetObjectInformation (28, 2, 1244320, 64, 1244316, ... ) == 0x1 00907 896 NtUserGetGUIThreadInfo (896, 1244340, ... ) == 0x1 00908 896 NtConnectPort ( ("\ThemeApiPort", {12, 2, 1, 1}, 0x0, 0x0, 1244184, 64, ... 72, 0x0, 0x0, 0x0, 64, ) , {12, 2, 1, 1}, 0x0, 0x0, 1244184, 64, ... 72, 0x0, 0x0, 0x0, 64, ) == 0x0 00909 896 NtRequestWaitReplyPort (72, {32, 56, new_msg, 0, 0, 0, 0, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81838, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81838, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81838, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00910 896 NtRequestWaitReplyPort (72, {32, 56, new_msg, 0, 0, 0, 0, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81839, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81839, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81839, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00911 896 NtUserCallNoParam (29, ... 00912 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241580, ... ) }, 1241580, ... ) == 0x0 00911 896 NtUserCallNoParam ... ) == 0x0 00913 896 NtUserSystemParametersInfo (41, 0, 1524240760, 0, ... ) == 0x1 00914 896 NtGdiHfontCreate (1243708, 356, 0, 0, 1333248, ... ) == 0x640a0596 00915 896 NtGdiHfontCreate (1243708, 356, 0, 0, 1333240, ... ) == 0x740a05de 00916 896 NtRequestWaitReplyPort (72, {32, 56, new_msg, 0, 0, 0, 0, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\0\0\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81840, 0} (72, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\0\0\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00917 896 NtMapViewOfSection (80, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x9f0000), {0, 0}, 327680, ) == 0x0 00918 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00919 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00920 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00921 896 NtRaiseException (1243836, 1243096, 1, ... 00922 896 NtQueryVirtualMemory (-1, 0xa4ae4b, Basic, 28, ... {BaseAddress=0xa4a000,AllocationBase=0xa40000,AllocationProtect=0x40,RegionSize=0x3a000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00923 896 NtQueryVirtualMemory (-1, 0xa4be9c, Basic, 28, ... {BaseAddress=0xa4b000,AllocationBase=0xa40000,AllocationProtect=0x40,RegionSize=0x39000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00924 896 NtQueryVirtualMemory (-1, 0xa434a6, Basic, 28, ... {BaseAddress=0xa43000,AllocationBase=0xa40000,AllocationProtect=0x40,RegionSize=0x41000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00925 896 NtContinue (1242084, 0, ... 00926 896 NtFreeVirtualMemory (-1, (0xa90000), 0, 32768, ... (0xa90000), 1048576, ) == 0x0 00927 896 NtQueryVirtualMemory (-1, 0xa4321f, Basic, 28, ... {BaseAddress=0xa43000,AllocationBase=0xa40000,AllocationProtect=0x40,RegionSize=0x41000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00928 896 NtQueryVirtualMemory (-1, 0xa4331c, Basic, 28, ... {BaseAddress=0xa43000,AllocationBase=0xa40000,AllocationProtect=0x40,RegionSize=0x41000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00929 896 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 00930 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00931 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00932 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00933 896 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 00934 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 84, ) }, ... 84, ) == 0x0 00935 896 NtQueryValueKey (84, (84, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (84, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 00936 896 NtQueryValueKey (84, (84, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (84, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 00937 896 NtClose (84, ... ) == 0x0 00938 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1237892, ... ) }, 1237892, ... ) == 0x0 00939 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 00940 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 84, ... 88, ) == 0x0 00941 896 NtClose (84, ... ) == 0x0 00942 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xa90000), 0x0, 81920, ) == 0x0 00943 896 NtClose (88, ... ) == 0x0 00944 896 NtUnmapViewOfSection (-1, 0xa90000, ... ) == 0x0 00945 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1238200, ... ) }, 1238200, ... ) == 0x0 00946 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 88, {status=0x0, info=1}, ) }, 5, 96, ... 88, {status=0x0, info=1}, ) == 0x0 00947 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 88, ... 84, ) == 0x0 00948 896 NtQuerySection (84, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00949 896 NtClose (88, ... ) == 0x0 00950 896 NtMapViewOfSection (84, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 00951 896 NtClose (84, ... ) == 0x0 00952 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 84, ) }, ... 84, ) == 0x0 00953 896 NtMapViewOfSection (84, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 00954 896 NtClose (84, ... ) == 0x0 00955 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00956 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00957 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00958 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00959 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00960 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00961 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00962 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00963 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00964 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00965 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00966 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00967 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00968 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1237376, ... ) }, 1237376, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00969 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1237376, ... ) }, 1237376, ... ) == 0x0 00970 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 00971 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 84, ... 88, ) == 0x0 00972 896 NtQuerySection (88, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00973 896 NtClose (84, ... ) == 0x0 00974 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 00975 896 NtClose (88, ... ) == 0x0 00976 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00977 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00978 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00979 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00980 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00981 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00982 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 88, ) }, ... 88, ) == 0x0 00983 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 00984 896 NtClose (88, ... ) == 0x0 00985 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00986 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00987 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00988 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00989 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00990 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00991 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00992 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00993 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00994 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00995 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00996 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00997 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00998 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00999 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01000 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01001 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01002 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01003 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01004 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01005 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01006 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01007 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1237376, ... ) }, 1237376, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01008 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1237376, ... ) }, 1237376, ... ) == 0x0 01009 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 88, {status=0x0, info=1}, ) }, 5, 96, ... 88, {status=0x0, info=1}, ) == 0x0 01010 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 88, ... 84, ) == 0x0 01011 896 NtQuerySection (84, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01012 896 NtClose (88, ... ) == 0x0 01013 896 NtMapViewOfSection (84, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 01014 896 NtClose (84, ... ) == 0x0 01015 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01016 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01017 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01018 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01019 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01020 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01021 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01022 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01023 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01024 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01025 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01026 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01027 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01028 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1237376, ... ) }, 1237376, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01029 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1237376, ... ) }, 1237376, ... ) == 0x0 01030 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 01031 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 84, ... 88, ) == 0x0 01032 896 NtQuerySection (88, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01033 896 NtClose (84, ... ) == 0x0 01034 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 01035 896 NtClose (88, ... ) == 0x0 01036 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01037 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01038 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01039 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01040 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01041 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01042 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01043 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01044 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01045 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01046 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01047 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01048 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01049 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01050 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01051 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 88, ) }, ... 88, ) == 0x0 01052 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01053 896 NtClose (88, ... ) == 0x0 01054 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01055 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01056 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01057 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01058 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01059 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01060 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01061 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01062 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01063 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01064 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01065 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01066 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01067 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01068 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01069 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01070 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01071 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01072 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01073 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01074 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01075 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01076 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01077 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01078 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01079 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 88, ) }, ... 88, ) == 0x0 01080 896 NtQueryValueKey (88, (88, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01081 896 NtClose (88, ... ) == 0x0 01082 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 88, ) }, ... 88, ) == 0x0 01083 896 NtQueryValueKey (88, (88, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01084 896 NtClose (88, ... ) == 0x0 01085 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 88, ) }, ... 88, ) == 0x0 01086 896 NtQueryValueKey (88, (88, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (88, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 01087 896 NtClose (88, ... ) == 0x0 01088 896 NtCreateEvent (0x1f0003, {24, 68, 0x80, 1235968, 0, (0x1f0003, {24, 68, 0x80, 1235968, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 88, ) }, 0, 1, ... 88, ) == STATUS_OBJECT_NAME_EXISTS 01089 896 NtQueryDefaultUILanguage (2090319928, ... 01090 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01091 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01092 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01093 896 NtClose (-2147482756, ... ) == 0x0 01094 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01095 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01096 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01097 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01098 896 NtClose (-2147481452, ... ) == 0x0 01099 896 NtClose (-2147482756, ... ) == 0x0 01089 896 NtQueryDefaultUILanguage ... ) == 0x0 01100 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01101 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 01102 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01103 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01104 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01105 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01106 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01107 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01108 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01109 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01110 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01111 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01112 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01113 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01114 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01115 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01116 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01117 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01118 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01119 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01120 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01121 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01122 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01123 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01124 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01125 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01126 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01127 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01128 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01129 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 84, ) == 0x0 01130 896 NtQueryInformationToken (84, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01131 896 NtClose (84, ... ) == 0x0 01132 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 84, ) }, ... 84, ) == 0x0 01133 896 NtOpenKey (0x20019, {24, 84, 0x40, 0, 0, (0x20019, {24, 84, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 92, ) }, ... 92, ) == 0x0 01134 896 NtQueryValueKey (92, (92, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (92, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 01135 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01136 896 NtQueryValueKey (92, (92, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (92, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 01137 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01138 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01139 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01140 896 NtQueryDefaultLocale (1, 1235720, ... ) == 0x0 01141 896 NtClose (92, ... ) == 0x0 01142 896 NtClose (84, ... ) == 0x0 01143 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 84, ) }, ... 84, ) == 0x0 01144 896 NtQueryValueKey (84, (84, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01145 896 NtClose (84, ... ) == 0x0 01146 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 84, ) }, ... 84, ) == 0x0 01147 896 NtQueryValueKey (84, (84, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01148 896 NtQueryValueKey (84, (84, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01149 896 NtClose (84, ... ) == 0x0 01150 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01151 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 84, ) }, ... 84, ) == 0x0 01152 896 NtQueryValueKey (84, (84, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01153 896 NtClose (84, ... ) == 0x0 01154 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01155 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01156 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01157 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01158 896 NtQueryPerformanceCounter (... {-1448772549, 16}, {3579545, 0}, ) == 0x0 01159 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01160 896 NtQueryDefaultLocale (1, 1238096, ... ) == 0x0 01161 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01162 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01163 896 NtQueryValueKey (84, (84, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01164 896 NtClose (84, ... ) == 0x0 01165 896 NtUserGetProcessWindowStation (... ) == 0x1c 01166 896 NtUserGetObjectInformation (28, 1, 1237692, 12, 1237704, ... ) == 0x1 01167 896 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01168 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\WPA\PnP"}, ... 84, ) }, ... 84, ) == 0x0 01169 896 NtQueryValueKey (84, (84, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 01170 896 NtClose (84, ... ) == 0x0 01171 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01172 896 NtQueryValueKey (84, (84, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01173 896 NtQueryValueKey (84, (84, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01174 896 NtClose (84, ... ) == 0x0 01175 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01176 896 NtQueryValueKey (84, (84, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01177 896 NtQueryValueKey (84, (84, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01178 896 NtClose (84, ... ) == 0x0 01179 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01180 896 NtQueryValueKey (84, (84, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01181 896 NtQueryValueKey (84, (84, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01182 896 NtClose (84, ... ) == 0x0 01183 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01184 896 NtQueryValueKey (84, (84, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01185 896 NtQueryValueKey (84, (84, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01186 896 NtClose (84, ... ) == 0x0 01187 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01188 896 NtQueryValueKey (84, (84, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01189 896 NtQueryValueKey (84, (84, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (84, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01190 896 NtClose (84, ... ) == 0x0 01191 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 84, ) }, ... 84, ) == 0x0 01192 896 NtQueryValueKey (84, (84, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (84, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01193 896 NtQueryValueKey (84, (84, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (84, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01194 896 NtClose (84, ... ) == 0x0 01195 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 84, ) }, ... 84, ) == 0x0 01196 896 NtQueryValueKey (84, (84, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01197 896 NtQueryValueKey (84, (84, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (84, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 01198 896 NtClose (84, ... ) == 0x0 01199 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 84, ) == 0x0 01200 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 92, ) == 0x0 01201 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 96, ) == 0x0 01202 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 100, ) == 0x0 01203 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 01204 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 108, ) == 0x0 01205 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 112, ) }, ... 112, ) == 0x0 01206 896 NtQueryValueKey (112, (112, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (112, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01207 896 NtQueryValueKey (112, (112, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (112, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01208 896 NtQueryValueKey (112, (112, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01209 896 NtOpenKey (0x1, {24, 112, 0x40, 0, 0, (0x1, {24, 112, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01210 896 NtClose (112, ... ) == 0x0 01211 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1237608, ... ) }, 1237608, ... ) == 0x0 01212 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 112, ) }, ... 112, ) == 0x0 01213 896 NtQueryValueKey (112, (112, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (112, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (112, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01214 896 NtClose (112, ... ) == 0x0 01215 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 112, ) }, ... 112, ) == 0x0 01216 896 NtQueryValueKey (112, (112, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (112, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (112, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 01217 896 NtClose (112, ... ) == 0x0 01218 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01219 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 112, ) }, ... 112, ) == 0x0 01220 896 NtQueryValueKey (112, (112, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (112, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (112, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 01221 896 NtClose (112, ... ) == 0x0 01222 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01223 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01224 896 NtCreateSemaphore (0x1f0003, {24, 68, 0x80, 1336800, 0, (0x1f0003, {24, 68, 0x80, 1336800, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 112, ) }, 0, 2147483647, ... 112, ) == STATUS_OBJECT_NAME_EXISTS 01225 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01226 896 NtOpenKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01227 896 NtCreateKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 116, 2, ) }, 0, 0x0, 0, ... 116, 2, ) == 0x0 01228 896 NtOpenKey (0x10000, {24, 116, 0x40, 0, 0, (0x10000, {24, 116, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01229 896 NtQueryValueKey (116, (116, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01230 896 NtQueryValueKey (116, (116, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01231 896 NtQueryValueKey (116, (116, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01232 896 NtQueryValueKey (116, (116, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01233 896 NtQueryValueKey (116, (116, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01234 896 NtQueryValueKey (116, (116, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01235 896 NtQueryValueKey (116, (116, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01236 896 NtQueryValueKey (116, (116, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01237 896 NtQueryValueKey (116, (116, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01238 896 NtQueryValueKey (116, (116, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01239 896 NtQueryValueKey (116, (116, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01240 896 NtQueryValueKey (116, (116, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01241 896 NtCreateKey (0x20119, {24, 116, 0x40, 0, 0, (0x20119, {24, 116, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 120, 2, ) }, 0, 0x0, 0, ... 120, 2, ) == 0x0 01242 896 NtCreateKey (0x20119, {24, 116, 0x40, 0, 0, (0x20119, {24, 116, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 124, 2, ) }, 0, 0x0, 0, ... 124, 2, ) == 0x0 01243 896 NtClose (116, ... ) == 0x0 01244 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 116, ) }, ... 116, ) == 0x0 01245 896 NtQueryValueKey (116, (116, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01246 896 NtClose (116, ... ) == 0x0 01247 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01248 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01249 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1235136, ... ) }, 1235136, ... ) == 0x0 01250 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 116, {status=0x0, info=1}, ) }, 3, 16417, ... 116, {status=0x0, info=1}, ) == 0x0 01251 896 NtQueryDirectoryFile (116, 0, 0, 0, 1234564, 616, BothDirectory, 1, (116, 0, 0, 0, 1234564, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01252 896 NtClose (116, ... ) == 0x0 01253 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 116, {status=0x0, info=1}, ) }, 3, 16417, ... 116, {status=0x0, info=1}, ) == 0x0 01254 896 NtQueryDirectoryFile (116, 0, 0, 0, 1234564, 616, BothDirectory, 1, (116, 0, 0, 0, 1234564, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 01255 896 NtClose (116, ... ) == 0x0 01256 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01257 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01258 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01259 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01260 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233784, ... ) }, 1233784, ... ) == 0x0 01261 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232556, ... ) }, 1232556, ... ) == 0x0 01262 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01263 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01264 896 NtQueryValueKey (120, (120, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01265 896 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 01266 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01267 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01268 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01269 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 116, ) }, ... 116, ) == 0x0 01270 896 NtQueryValueKey (116, (116, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01271 896 NtClose (116, ... ) == 0x0 01272 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01273 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 01274 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 128, ) == 0x0 01275 896 NtQuerySystemTime (... {1420235414, 29929616}, ) == 0x0 01276 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 132, ) == 0x0 01277 896 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 01278 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01279 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 01280 896 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 01281 896 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 01282 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 136, ) == 0x0 01283 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 140, ) == 0x0 01284 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\220\4\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01285 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01286 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01287 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01288 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01289 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01290 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01291 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01292 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01293 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\201\366\370\257\323\7H\371\263~s\14\30!\276M\213>\4M\362\341BK\232\1\356\220\315\317\227=a\13\214I\16u\202R\316\372\331q\321\340\342h\4\10pL:\226|\371\262\264\7\376\272\266\237\221[Lw\251F\300=\257Wq\251\22\340\33\2062", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\201\366\370\257\323\7H\371\263~s\14\30!\276M\213>\4M\362\341BK\232\1\356\220\315\317\227=a\13\214I\16u\202R\316\372\331q\321\340\342h\4\10pL:\226|\371\262\264\7\376\272\266\237\221[Lw\251F\300=\257Wq\251\22\340\33\2062", 80, ... ) , 80, ... ) == 0x0 01294 896 NtClose (-2147482756, ... ) == 0x0 01284 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\15\3013\363\371\26\244\307U\357\250A\276\322\203O\337\2076\371\243K\34#\31\261\4\337\252\234\235\373\347SyB:\32\331\311T\223O\35\221\211\356\247n\242k\241\4:P\34\216\230\27b-/\22-n\243B&5\266\237\315I4\277oV\212\340\220hA:\354\215\203\270H\360]\246a=\313\342\6\206p!\353\347\221U\20{\255\360(\15\25\224V{\370om\310\305\375\321k_\16\252\303X\3722\261a9M!\242e\370S\376\312{\336b\331\210\315\32X\300E3\325\16\332\223h\14A\276\5\213Zk\312{\250b\331\255bG\331k)\32"u\361\357\316\234\26\26\327v\320\2422@\324\1I\244\245\333\262\233\327\312,e\314L\226\370\366w\237h0\36F\327\25[\324\341\354\232\11h*\30y\363p\24\213\272\260\17\230\330\27\235'\30\315&\305\251\223\0\373\232\5F\365\275p}\313\212\246\233\336Y", ) u\361\357\316\234\26\26\327v\320\2422@\324\1I\244\245\333\262\233\327\312,e\314L\226\370\366w\237h0\36F\327\25[\324\341\354\232\11h*\30y\363p\24\213\272\260\17\230\330\27\235'\30\315&\305\251\223\0\373\232\5F\365\275p}\313\212\246\233\336Y", ) == 0x0 01295 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01296 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01297 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01298 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01299 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01300 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01301 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01302 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01303 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01304 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\344\204{\26u1\326j2\304\263\26\35\302Q?sA\302S#\3651\323L\271RD^\321!%\3\53\203\301F\330\232e\30\364\276\20J\1Oj#\351\207\314&\301<\305=\224\323\364\31\14\237\225\34\2\16Ho\34\244\3\255\243/\225\234s\352", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\344\204{\26u1\326j2\304\263\26\35\302Q?sA\302S#\3651\323L\271RD^\321!%\3\53\203\301F\330\232e\30\364\276\20J\1Oj#\351\207\314&\301<\305=\224\323\364\31\14\237\225\34\2\16Ho\34\244\3\255\243/\225\234s\352", 80, ... ) , 80, ... ) == 0x0 01305 896 NtClose (-2147482756, ... ) == 0x0 01295 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\35\306\4\26\372\361\355\374W7Kf\376^F\224N\261\2656D|\276\366.se^$|`\202\17\200\375[\262\320\244\226\362\276\304^\11\261\365\350\2374\341u\314\324\320u\336f\306CV\234\241;'\220X\227XI\230\364D\265S/e\10\224\32O\253\346\345m\6#\17\353\314\3Tc\2111\3073\300\206D\207>[\331\266\16Kg\24\31\305\203\17\346cl\374\14\320\303\311\324\307b>\265d\217\333Ml\365\31\352\7\276\210v^\7\11F\13\360\200Y\227rAA\365c\14\344P wC\362\224\6*)<|\255, ) , ) == 0x0 01306 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\214\325`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01307 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01308 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01309 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01310 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01311 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01312 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01313 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01314 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01315 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "+\210~\333\367\\177\275[t_'\326\306QN\267Ub\273S\202Z\240\266\274\314\341\316\237uF\371\334\13\32\3\10G\214\177\27\306\3N\15\267\3452\327\214\210\222o\327\353\367\330=\242P\223yk\257\347\347a>\34\206\27I\20\353\211\236]\221\300", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "+\210~\333\367\\177\275[t_'\326\306QN\267Ub\273S\202Z\240\266\274\314\341\316\237uF\371\334\13\32\3\10G\214\177\27\306\3N\15\267\3452\327\214\210\222o\327\353\367\330=\242P\223yk\257\347\347a>\34\206\27I\20\353\211\236]\221\300", 80, ... ) , 80, ... ) == 0x0 01316 896 NtClose (-2147482756, ... ) == 0x0 01306 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\234\11G\267\257\346\356\201O\207\252\7\302^|\342\3138\264\212\324L\211\260\256P\1\243\375\205p3k\305\343XN}Jnx>\345\273\237W#\323\206\306\230#\267\212? \320\353\266\256\313\253\335\346\316\3613~\361\327\345\237{\270~\232\221.f\16W.\376\214B`\273\177\372AA\273u\307,^\221H=\212\34\202\342E*\331\205O\214\2\241q\275Io\240\2%\322O\213\372\251+\21\227\364\26=f2G\11\245)\342\3\276(\316#v\366\350\233|s\276\305~\213\251\230G<\177Y\256\306K\250\240\$M\276h\361-\217\276C>\376\210\373\10\341e\276X\134\243\237\267s\14y\346\371\351\314\322o\255\350}\331\310\250\203\311Qs\302\2505\220\201\276\314\361\254\267\373\245\215\22\341\377-/\274WH\306\1\203\373\210\312\6\327\256\354\362\362O\254E\306{\265$\352\344c~\252\367G^\260\351", ) , ) == 0x0 01317 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01318 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01319 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01320 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01321 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01322 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01323 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01324 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01325 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01326 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\256\241\266\205\15\12\305Eb\214\6\367\240\346\345^@(\325\206\217\330=\205\3\2\225\231,\6\305k\316\313\242K\301\307\322'^t\266h\300>4=\243(\305o\331\213\33\252R\266\313/\210z\221\355\217\33\347\320sbV\226\251\37\245\202eW\271H", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\256\241\266\205\15\12\305Eb\214\6\367\240\346\345^@(\325\206\217\330=\205\3\2\225\231,\6\305k\316\313\242K\301\307\322'^t\266h\300>4=\243(\305o\331\213\33\252R\266\313/\210z\221\355\217\33\347\320sbV\226\251\37\245\202eW\271H", 80, ... ) , 80, ... ) == 0x0 01327 896 NtClose (-2147482756, ... ) == 0x0 01317 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, " \2048\352\330 <>\23\14{\16\354\335\372\10\15\0x\354\267{9\264t\2jb\325=zq\266\363|\14c\217a\304,\375Q\262v\316\5\7\36\13\232i?r\217\200\21@\322\254W@\242W\313WAD\303\307\365\245\325:\26&\4zI\355C\272s_\344\21181\262\302l\304\252\235\337\356\207\341\366X\351\330\25\250\246\34M\21\260\17_\253R\220\372\276\316\356\345\11\332\247\264I\327#\202\306\237\376\307\262*\125\205\365n\6\13b\33\326\12\6Q<\245&\367\256\216\15\320+\362\352\267\321\354\250`\334\206 \242L\1\252%h\237\31\2\356\36\2353<\331q\12\341\221\23[Ss\310\333\372n\337\7\343\357\310T"\364\312D\274*\235\245j\23\255!_\351\274\366q\366qi\267\344e\17\301\35-D8\2W\321M\2.J[\323\13'\212\252o\1)\242\220\275\207\264\3039s\263qn\304"", ) \364\312D\274*\235\245j\23\255!_\351\274\366q\366qi\267\344e\17\301\35-D8\2W\321M\2.J[\323\13'\212\252o\1)\242\220\275\207\264\3039s\263qn\304"", ) == 0x0 01328 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01329 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01330 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01331 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01332 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01333 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01334 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01335 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01336 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01337 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "A7\321>\3228\376?\375\377tS+x>\266\372M_\231\264\221\3125\30)F\6\342\24\16\3158\200W\313F\3)k\206l\376\14'\362\320Q\366\311\251,w\205\374W\241\240\374\333\312\373\247*\3112q\372Oe6\317\315\272F\345\23\360\366", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "A7\321>\3228\376?\375\377tS+x>\266\372M_\231\264\221\3125\30)F\6\342\24\16\3158\200W\313F\3)k\206l\376\14'\362\320Q\366\311\251,w\205\374W\241\240\374\333\312\373\247*\3112q\372Oe6\317\315\272F\345\23\360\366", 80, ... ) , 80, ... ) == 0x0 01338 896 NtClose (-2147482756, ... ) == 0x0 01328 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\31\305\377JD\236B|\270rF17\376\213\261\27\252\3673\356\347\261\37_\317\365\220+\10\2610\302aBm\224\278\343m\2\237\240\15\200\351\304 m\247^\327\356\337\330\270\345U \302\371\262\312\224\244\347\345'\240S\34t\177\273\333\210\351\276\316v4nO\342\210\271\341\21q4;\376NYf\336\31t\300\323\306\206x\226\253\224|E\361\20\323\314\277\265i\7\372C\362!\276\253\342\372V\377X\342 _v\364OOa\341)\237\243\6.=\302r\20\252\225\312\331f]\342;\263\212R\32c\267;*n\4\325v\273^B\266\312BE/&.r\254\235uM\272\265\10\202\13\251\323\266w0#\6Gu\260\2w\22i\256_\276WIP'\2302\3512\210 C\363M#*&o\321\351\205%o\235\267\34\207\201]\357S\224\330\201\254CN#q\217\364\32\345\377\7\351k\310I8\367r\0", ) , ) == 0x0 01339 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01340 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01341 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01342 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01343 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01344 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01345 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01346 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01347 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01348 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "s\326\36\355\2649\352\245972L\255\220\260N\232\222\23\336H\27*$\207/\36\353\376\246\240>\376\6U\36\337vu58\200x\263\21\244A\22\354\217\16\331\216\221\237Q\2424C, 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "s\326\36\355\2649\352\245972L\255\220\260N\232\222\23\336H\27*$\207/\36\353\376\246\240>\376\6U\36\337vu58\200x\263\21\244A\22\354\217\16\331\216\221\237Q\2424C, 80, ... ) , 80, ... ) == 0x0 01349 896 NtClose (-2147482756, ... ) == 0x0 01339 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\0\207\256D>\236\11\232\275j\20rXJ=J\266.\31=\201\201\275\212\243\222\240S\335\12\262/~m\342\354K\200\213\205H\322\325\327\267'\277\274\341;\273h\331L?\7\360\3#\247\210m\371e\267\200Z\275\347\313v\7\12\262y=\37\257\267\270n\311q(\21(O'{!\350\250P3\307[\272\22fC\31L\321\305*m\347\27\317k\204\31\16\15\10\35\215j|(\307|\33v\204\335;\314\276\253g\313\244=\22}\331v\216}\3*^\7l\220\211\316X9\225vj\227\306\235i\240l\333\3\325e]\213\242\30\373<\26r\31\255yo-#\256b\347\356\352\24\25\374Z\272\20\353R\271\273\354g-\345DN\355\304\340\231s\33\35\334\13\33#d\34\213\226/s\311:\260\25\305\264 \304\310\11>4\202$\374/k\255\204\367'\11WU\22\206\325\3\203\205"?\323,AH\343\336\222\357", ) ?\323,AH\343\336\222\357", ) == 0x0 01350 896 NtDeviceIoControlFile (64, 0, 0x0, 0x0, 0x390008, (64, 0, 0x0, 0x0, 0x390008, ";\25V\223<\224\236P\243\312\324\365Y\311\23\347`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\214\325`V]\362\330\176\244\1\240)\22:\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01351 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01352 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01353 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01354 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01355 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01356 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01357 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01358 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01359 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "B\205\201j\255\323\273O`\223\36\324\315\231\375^\325a\211l\276x\231\322\313\2644m\356\245A\272\3\\315\22+v\200\254\220\275\200\354\250\342i?\222U{\362#C\363\312\0\246C\274y\21E\15a\311b\363k4o\277\353\21[\2027\227\211", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "B\205\201j\255\323\273O`\223\36\324\315\231\375^\325a\211l\276x\231\322\313\2644m\356\245A\272\3\\315\22+v\200\254\220\275\200\354\250\342i?\222U{\362#C\363\312\0\246C\274y\21E\15a\311b\363k4o\277\353\21[\2027\227\211", 80, ... ) , 80, ... ) == 0x0 01360 896 NtClose (-2147482756, ... ) == 0x0 01350 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\5\275Q\234\367\214\263#\306S*\265\270\301$\23O*P\266\313\312$s\204!\360\203dT\355\322d\311\352\210\355\233\7V\16\250]\273\17l\341\347\361i_@\211B\323\20k\5\204i2\217\203AYl\263F\271\27\300k\327\330'/\25\305\322X'\232\201\272`y\357\263n\37f\\243\375&\274\277=5;\363\335ESF|\353\356_\332lZ\3441l\371+\334\25\267F\267\310rWq\213\11\364hD\267nt$Z\267\365tr5?\256\25\327\210g\25.ES\224\227m\203\200\216\362P\36\2R\370\254A\202d\276\250f\306\226\345h\262\331\222VW\351f\267-p\224Qi\313\317\254\247:\345\206P\302m\12\361\246\335p\202\244\207il\3079\307'6\322\3313\355R5\256\205\355)z9\3628\223q\17\11\337\322\365\331g?M\312\365\24]\263\376k\34\207\310\1\250'h\211\15\0\227\350", ) , ) == 0x0 01361 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 01362 896 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1232928, 188, ... 148, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1232928, 188, ... 148, 0x0, 0x0, 0x0, 188, ) == 0x0 01363 896 NtRequestWaitReplyPort (148, {200, 224, new_msg, 0, 2621478, 1345528, 12, 2} (148, {200, 224, new_msg, 0, 2621478, 1345528, 12, 2} "\0\0\24\0\10\0\0\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0`1\24\0\320\207\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0\234w\16]\212\321\242\233\310\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\310\207\24\0(\0\0\0\320\207\24\0\267\212\364^x\1\24\0(\0\0\0\277c\0\0\0\0\24\0|\316\22\0\7\1\0\0\0\0\0\0\330X\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\240\316\22\0\372\31\221|4\326\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1252, 896, 81843, 0} "\7\0\24\0\10\0\0\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0`1\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0\234w\16]\212\321\242\233\310\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\310\207\24\0(\0\0\0\320\207\24\0\267\212\364^x\1\24\0(\0\0\0\277c\0\0\0\0\24\0|\316\22\0\7\1\0\0\0\0\0\0\330X\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\240\316\22\0\372\31\221|4\326\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1252, 896, 81843, 0} (148, {200, 224, new_msg, 0, 2621478, 1345528, 12, 2} "\0\0\24\0\10\0\0\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0`1\24\0\320\207\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0\234w\16]\212\321\242\233\310\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\310\207\24\0(\0\0\0\320\207\24\0\267\212\364^x\1\24\0(\0\0\0\277c\0\0\0\0\24\0|\316\22\0\7\1\0\0\0\0\0\0\330X\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\240\316\22\0\372\31\221|4\326\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1252, 896, 81843, 0} "\7\0\24\0\10\0\0\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0`1\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0\234w\16]\212\321\242\233\310\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\310\207\24\0(\0\0\0\320\207\24\0\267\212\364^x\1\24\0(\0\0\0\277c\0\0\0\0\24\0|\316\22\0\7\1\0\0\0\0\0\0\330X\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\240\316\22\0\372\31\221|4\326\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 01364 896 NtRequestWaitReplyPort (148, {32, 56, new_msg, 0, 0, 0, 0, 0} (148, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81844, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ... {124, 148, reply, 0, 1252, 896, 81844, 0} (148, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81844, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ) == 0x0 01365 896 NtRequestWaitReplyPort (148, {44, 68, new_msg, 56, 1252, 896, 81844, 0} (148, {44, 68, new_msg, 56, 1252, 896, 81844, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0x\212\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81845, 0} "\2\0\0\0\4\0#\370\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81845, 0} (148, {44, 68, new_msg, 56, 1252, 896, 81844, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0x\212\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81845, 0} "\2\0\0\0\4\0#\370\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\14\5\0\0\300\364\15\0" ) ) == 0x0 01366 896 NtRequestWaitReplyPort (148, {64, 88, new_msg, 56, 1345888, 1233504, 1346160, 0} (148, {64, 88, new_msg, 56, 1345888, 1233504, 1346160, 0} "\10\0\0\0@\0\1\1\262\0\0\0X\321\22\0x\212\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0x\212\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81846, 0} "\10\0\0\0@\0\1\1\262\0\0\0X\321\22\0x\212\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0x\212\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81846, 0} (148, {64, 88, new_msg, 56, 1345888, 1233504, 1346160, 0} "\10\0\0\0@\0\1\1\262\0\0\0X\321\22\0x\212\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0x\212\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81846, 0} "\10\0\0\0@\0\1\1\262\0\0\0X\321\22\0x\212\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0x\212\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01367 896 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01368 896 NtRequestWaitReplyPort (148, {44, 68, new_msg, 56, 1252, 896, 81845, 0} (148, {44, 68, new_msg, 56, 1252, 896, 81845, 0} "\1\0\0\0B\2\5\0\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\1\0\0\0@\217\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81847, 0} "\2\0\0\0\4\0#\370\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81847, 0} (148, {44, 68, new_msg, 56, 1252, 896, 81845, 0} "\1\0\0\0B\2\5\0\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\1\0\0\0@\217\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81847, 0} "\2\0\0\0\4\0#\370\20\0\0\0\2\32~\251\20\0\0\0\226\2\0\0\377\377\377\377h\353\202\367\14\5\0\0\300\364\15\0" ) ) == 0x0 01369 896 NtRequestWaitReplyPort (148, {64, 88, new_msg, 56, 1345888, 1233504, 1347384, 0} (148, {64, 88, new_msg, 56, 1345888, 1233504, 1347384, 0} "\10\0\0\0@\0\1\1\31\2\0\0X\321\22\0@\217\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0@\217\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81848, 0} "\10\0\0\0@\0\1\1\31\2\0\0X\321\22\0@\217\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0@\217\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81848, 0} (148, {64, 88, new_msg, 56, 1345888, 1233504, 1347384, 0} "\10\0\0\0@\0\1\1\31\2\0\0X\321\22\0@\217\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0@\217\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81848, 0} "\10\0\0\0@\0\1\1\31\2\0\0X\321\22\0@\217\24\0t\326\22\0\30\356\220|p\5\221|\1\0\0\0@\217\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01370 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 152, ) }, ... 152, ) == 0x0 01371 896 NtOpenKey (0x20019, {24, 152, 0x40, 0, 0, (0x20019, {24, 152, 0x40, 0, 0, "ActiveComputerName"}, ... 156, ) }, ... 156, ) == 0x0 01372 896 NtQueryValueKey (156, (156, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (156, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (156, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01373 896 NtClose (156, ... ) == 0x0 01374 896 NtClose (152, ... ) == 0x0 01375 896 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 152, ) == 0x0 01376 896 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 156, ) == 0x0 01377 896 NtDuplicateObject (-1, 152, -1, 0x0, 0, 2, ... 160, ) == 0x0 01378 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01379 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 164, ) == 0x0 01380 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01381 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01382 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232964, (0xc0100080, {24, 0, 0x40, 0, 1232964, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 01383 896 NtSetInformationFile (168, 1233020, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01384 896 NtSetInformationFile (168, 1233008, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01385 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01386 896 NtWriteFile (168, 137, 0, 0, (168, 137, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01387 896 NtReadFile (168, 137, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (168, 137, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01388 896 NtFsControlFile (168, 137, 0x0, 0x0, 0x11c017, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01389 896 NtFsControlFile (168, 137, 0x0, 0x0, 0x11c017, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\1\0\0\0\1\0\0\0,\0.\0\300\331\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\310\1\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\1\0\0\0\1\0\0\0,\0.\0\300\331\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\310\1\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\0\0\0\0", ) , ) == 0x103 01390 896 NtFsControlFile (168, 137, 0x0, 0x0, 0x11c017, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\230\225\24\0\1\0\0\0\244\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\260\225\24\0\300\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\0\226\24\0\1\0\0\0\1\0\16\0\20\226\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (168, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\230\225\24\0\1\0\0\0\244\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\260\225\24\0\300\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\0\226\24\0\1\0\0\0\1\0\16\0\20\226\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01391 896 NtClose (164, ... ) == 0x0 01392 896 NtClose (168, ... ) == 0x0 01393 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01394 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 168, ) == 0x0 01395 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01396 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01397 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232936, (0xc0100080, {24, 0, 0x40, 0, 1232936, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01398 896 NtSetInformationFile (164, 1232992, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01399 896 NtSetInformationFile (164, 1232980, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01400 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01401 896 NtWriteFile (164, 137, 0, 0, (164, 137, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01402 896 NtReadFile (164, 137, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (164, 137, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01403 896 NtFsControlFile (164, 137, 0x0, 0x0, 0x11c017, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\326\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\326\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01404 896 NtFsControlFile (164, 137, 0x0, 0x0, 0x11c017, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\1\0\0\0\1\0\0\0,\0.\0\300\331\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\310\1\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\1\0\0\0\1\0\0\0,\0.\0\300\331\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\310\1\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\0\0\0\0", ) , ) == 0x103 01405 896 NtFsControlFile (164, 137, 0x0, 0x0, 0x11c017, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\230\225\24\0\1\0\0\0\244\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\260\225\24\0\300\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\0\226\24\0\1\0\0\0\1\0\16\0\20\226\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (164, 137, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\230\225\24\0\1\0\0\0\244\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\260\225\24\0\300\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\0\226\24\0\1\0\0\0\1\0\16\0\20\226\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01406 896 NtClose (168, ... ) == 0x0 01407 896 NtClose (164, ... ) == 0x0 01408 896 NtOpenProcessToken (-1, 0x20008, ... 164, ) == 0x0 01409 896 NtQueryInformationToken (164, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01410 896 NtQueryInformationToken (164, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 01411 896 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 168, ) }, ... 168, ) == 0x0 01412 896 NtUserOpenWindowStation ({24, 168, 0x40, 0, 0, ({24, 168, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0xac 01413 896 NtClose (168, ... ) == 0x0 01414 896 NtUserCloseWindowStation (172, ... 01415 896 NtClose (172, ... ) == 0x0 01414 896 NtUserCloseWindowStation ... ) == 0x1 01416 896 NtClose (164, ... ) == 0x0 01417 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 164, ) == 0x0 01418 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 172, ) == 0x0 01419 896 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 168, ) == 0x0 01420 896 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 176, ) == 0x0 01421 896 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 180, ) == 0x0 01422 896 NtMapViewOfSection (180, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa90000), {0, 0}, 8192, ) == 0x0 01423 896 NtQueryDefaultUILanguage (1233628, ... 01424 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01425 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01426 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01427 896 NtClose (-2147482756, ... ) == 0x0 01428 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01429 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01430 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01431 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01432 896 NtClose (-2147481452, ... ) == 0x0 01433 896 NtClose (-2147482756, ... ) == 0x0 01423 896 NtQueryDefaultUILanguage ... ) == 0x0 01434 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01435 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01436 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231872, ... ) }, 1231872, ... ) == 0x0 01437 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1230644, ... ) }, 1230644, ... ) == 0x0 01438 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01439 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01440 896 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1232980, (0x10100080, {24, 0, 0x40, 0, 1232980, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\17ca_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 01441 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01442 896 NtClose (-2147482756, ... ) == 0x0 01443 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01444 896 NtClose (-2147482756, ... ) == 0x0 01445 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01446 896 NtClose (-2147482756, ... ) == 0x0 01440 896 NtCreateFile ... 184, {status=0x0, info=2}, ) == 0x0 01447 896 NtClose (184, ... ) == 0x0 01448 896 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 184, ) == 0x0 01449 896 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0xaa0000), 0x0, 4194304, ) == 0x0 01450 896 NtAllocateVirtualMemory (-1, 11141120, 0, 1, 4096, 4, ... 11141120, 4096, ) == 0x0 01451 896 NtAllocateVirtualMemory (-1, 11145216, 0, 2820, 4096, 4, ... 11145216, 4096, ) == 0x0 01452 896 NtCreateSection (0xf0007, 0x0, {25588, 0}, 4, 134217728, 0, ... 188, ) == 0x0 01453 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xea0000), {0, 0}, 28672, ) == 0x0 01454 896 NtUnmapViewOfSection (-1, 0xea0000, ... ) == 0x0 01455 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xea0000), {0, 0}, 28672, ) == 0x0 01456 896 NtClose (184, ... ) == 0x0 01457 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01458 896 NtUnmapViewOfSection (-1, 0xea0000, ... ) == 0x0 01459 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01460 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01461 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01462 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01463 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01464 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01465 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01466 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01467 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01468 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01469 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01470 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01471 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01472 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01473 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01474 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01475 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01476 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01477 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01478 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01479 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01480 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01481 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01482 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01483 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01484 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01485 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01486 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01487 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01488 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01489 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01490 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01491 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01492 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01493 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01494 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01495 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01496 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01497 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01498 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01499 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01500 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01501 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01502 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01503 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01504 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01505 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01506 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01507 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 28672, ) == 0x0 01508 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01509 896 NtClose (188, ... ) == 0x0 01510 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01511 896 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 188, {status=0x0, info=1}, ) }, 3, 96, ... 188, {status=0x0, info=1}, ) == 0x0 01512 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 184, ) }, ... 184, ) == 0x0 01513 896 NtQuerySymbolicLinkObject (184, ... (184, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 01514 896 NtClose (184, ... ) == 0x0 01515 896 NtQueryVolumeInformationFile (188, 1232196, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01516 896 NtClose (188, ... ) == 0x0 01517 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1230992, ... ) }, 1230992, ... ) == 0x0 01518 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 188, {status=0x0, info=1}, ) }, 5, 96, ... 188, {status=0x0, info=1}, ) == 0x0 01519 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 188, ... 184, ) == 0x0 01520 896 NtClose (188, ... ) == 0x0 01521 896 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaa0000), 0x0, 126976, ) == 0x0 01522 896 NtClose (184, ... ) == 0x0 01523 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01524 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1231300, ... ) }, 1231300, ... ) == 0x0 01525 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 184, {status=0x0, info=1}, ) }, 5, 96, ... 184, {status=0x0, info=1}, ) == 0x0 01526 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 184, ... 188, ) == 0x0 01527 896 NtQuerySection (188, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01528 896 NtClose (184, ... ) == 0x0 01529 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01530 896 NtClose (188, ... ) == 0x0 01531 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01532 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01533 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01534 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01535 896 NtAllocateVirtualMemory (-1, 1351680, 0, 12288, 4096, 4, ... 1351680, 12288, ) == 0x0 01536 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232688, ... ) }, 1232688, ... ) == 0x0 01537 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1232696, (0x40100080, {24, 0, 0x40, 0, 1232696, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\17ca_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 01538 896 NtClose (-2147482756, ... ) == 0x0 01539 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01540 896 NtClose (-2147482756, ... ) == 0x0 01541 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01542 896 NtClose (-2147482756, ... ) == 0x0 01543 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01544 896 NtClose (-2147482756, ... ) == 0x0 01537 896 NtCreateFile ... 188, {status=0x0, info=3}, ) == 0x0 01545 896 NtAllocateVirtualMemory (-1, 1363968, 0, 12288, 4096, 4, ... 1363968, 12288, ) == 0x0 01546 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 184, {status=0x0, info=1}, ) }, 3, 16417, ... 184, {status=0x0, info=1}, ) == 0x0 01547 896 NtQueryDirectoryFile (184, 0, 0, 0, 1231400, 616, BothDirectory, 1, (184, 0, 0, 0, 1231400, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01548 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 01549 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (188, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (188, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 01550 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 01551 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01552 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231780, ... ) }, 1231780, ... ) == 0x0 01553 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 192, {status=0x0, info=1}, ) }, 3, 16417, ... 192, {status=0x0, info=1}, ) == 0x0 01554 896 NtQueryDirectoryFile (192, 0, 0, 0, 1231392, 592, Directory, 1, (192, 0, 0, 0, 1231392, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 01555 896 NtClose (192, ... ) == 0x0 01556 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01557 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01558 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1230312, ... ) }, 1230312, ... ) == 0x0 01559 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1229084, ... ) }, 1229084, ... ) == 0x0 01560 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01561 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01562 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) == 0x0 01563 896 NtQueryInformationFile (192, 1231868, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01564 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 192, ... 196, ) == 0x0 01565 896 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaa0000), 0x0, 581632, ) == 0x0 01566 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01567 896 NtClose (196, ... ) == 0x0 01568 896 NtClose (192, ... ) == 0x0 01569 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \05\08\00\06\00\08\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\0D\0F\0B\06\07\0F\06\0B\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \0W\0I\0N\03\02\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\00\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\00\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\08\00\06\00\08\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0D\0F\0B\06\07\0F\06\0B\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... , 410, 0x0, 0, ... 01570 896 NtContinue (-135753388, 0, ... 01569 896 NtWriteFile ... {status=0x0, info=410}, ) == 0x0 01571 896 NtQueryDirectoryFile (184, 0, 0, 0, 1366112, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 01572 896 NtClose (184, ... ) == 0x0 01573 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 01574 896 NtClose (188, ... ) == 0x0 01575 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232688, ... ) }, 1232688, ... ) == 0x0 01576 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1232696, (0x40100080, {24, 0, 0x40, 0, 1232696, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\17ca_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 188, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 188, {status=0x0, info=1}, ) == 0x0 01577 896 NtQueryInformationFile (188, 1232720, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01578 896 NtSetInformationFile (188, 1232752, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01579 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 184, {status=0x0, info=1}, ) }, 3, 16417, ... 184, {status=0x0, info=1}, ) == 0x0 01580 896 NtQueryDirectoryFile (184, 0, 0, 0, 1231400, 616, BothDirectory, 1, (184, 0, 0, 0, 1231400, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01581 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (188, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 01582 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231752, ... ) }, 1231752, ... ) == 0x0 01583 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 192, {status=0x0, info=1}, ) }, 3, 16417, ... 192, {status=0x0, info=1}, ) == 0x0 01584 896 NtQueryDirectoryFile (192, 0, 0, 0, 1231392, 592, Directory, 1, (192, 0, 0, 0, 1231392, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 01585 896 NtClose (192, ... ) == 0x0 01586 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01587 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01588 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230312, ... ) }, 1230312, ... ) == 0x0 01589 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1229084, ... ) }, 1229084, ... ) == 0x0 01590 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01591 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01592 896 NtQueryDefaultLocale (1, 1231272, ... ) == 0x0 01593 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01594 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01595 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230304, ... ) }, 1230304, ... ) == 0x0 01596 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1229076, ... ) }, 1229076, ... ) == 0x0 01597 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01598 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01599 896 NtQueryDefaultLocale (1, 1231264, ... ) == 0x0 01600 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) == 0x0 01601 896 NtQueryInformationFile (192, 1231868, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01602 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 192, ... 196, ) == 0x0 01603 896 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaa0000), 0x0, 987136, ) == 0x0 01604 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 01605 896 NtClose (196, ... ) == 0x0 01606 896 NtClose (192, ... ) == 0x0 01607 896 NtQueryDefaultUILanguage (1231224, ... 01608 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01609 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01610 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01611 896 NtClose (-2147482756, ... ) == 0x0 01612 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01613 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01614 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01615 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01616 896 NtClose (-2147481452, ... ) == 0x0 01617 896 NtClose (-2147482756, ... ) == 0x0 01607 896 NtQueryDefaultUILanguage ... ) == 0x0 01618 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (188, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 01619 896 NtQueryDirectoryFile (184, 0, 0, 0, 1357408, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 01620 896 NtClose (184, ... ) == 0x0 01621 896 NtWriteFile (188, 0, 0, 0, (188, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 01622 896 NtClose (188, ... ) == 0x0 01623 896 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 01624 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01625 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229960, ... ) }, 1229960, ... ) == 0x0 01626 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1230696, ... ) }, 1230696, ... ) == 0x0 01627 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 188, {status=0x0, info=1}, ) }, 5, 96, ... 188, {status=0x0, info=1}, ) == 0x0 01628 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 188, ... 184, ) == 0x0 01629 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01630 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 192, ) }, ... 192, ) == 0x0 01631 896 NtQueryValueKey (192, (192, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01632 896 NtClose (192, ... ) == 0x0 01633 896 NtQueryVolumeInformationFile (188, 1229972, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01634 896 NtOpenMutant (0x120001, {24, 68, 0x0, 0, 0, (0x120001, {24, 68, 0x0, 0, 0, "ShimCacheMutex"}, ... 192, ) }, ... 192, ) == 0x0 01635 896 NtWaitForSingleObject (192, 0, {-1000000, -1}, ... ) == 0x0 01636 896 NtOpenSection (0x2, {24, 68, 0x0, 0, 0, (0x2, {24, 68, 0x0, 0, 0, "ShimSharedMemory"}, ... 196, ) }, ... 196, ) == 0x0 01637 896 NtMapViewOfSection (196, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 57344, ) == 0x0 01638 896 NtReleaseMutant (192, ... 0x0, ) == 0x0 01639 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1227904, ... ) }, 1227904, ... ) == 0x0 01640 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 200, {status=0x0, info=1}, ) }, 5, 96, ... 200, {status=0x0, info=1}, ) == 0x0 01641 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 200, ... 204, ) == 0x0 01642 896 NtClose (200, ... ) == 0x0 01643 896 NtMapViewOfSection (204, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xab0000), 0x0, 126976, ) == 0x0 01644 896 NtClose (204, ... ) == 0x0 01645 896 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 01646 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1228212, ... ) }, 1228212, ... ) == 0x0 01647 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 204, {status=0x0, info=1}, ) }, 5, 96, ... 204, {status=0x0, info=1}, ) == 0x0 01648 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 204, ... 200, ) == 0x0 01649 896 NtQuerySection (200, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01650 896 NtClose (204, ... ) == 0x0 01651 896 NtMapViewOfSection (200, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01652 896 NtClose (200, ... ) == 0x0 01653 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01654 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01655 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01656 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01657 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 200, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 200, {status=0x0, info=1}, ) == 0x0 01658 896 NtQueryInformationFile (200, 1228228, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01659 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 200, ... 204, ) == 0x0 01660 896 NtMapViewOfSection (204, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xab0000), 0x0, 1191936, ) == 0x0 01661 896 NtQueryInformationFile (200, 1228328, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01662 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01663 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01664 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01665 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01666 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 208, ) }, ... 208, ) == 0x0 01667 896 NtQueryValueKey (208, (208, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (208, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01668 896 NtClose (208, ... ) == 0x0 01669 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01670 896 NtAllocateVirtualMemory (-1, 1216512, 0, 4096, 4096, 260, ... 1216512, 4096, ) == 0x0 01671 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01672 896 NtQueryDirectoryFile (208, 0, 0, 0, 1225924, 616, BothDirectory, 1, (208, 0, 0, 0, 1225924, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01673 896 NtClose (208, ... ) == 0x0 01674 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01675 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01676 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1226300, ... ) }, 1226300, ... ) == 0x0 01677 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01678 896 NtQueryDirectoryFile (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01679 896 NtClose (208, ... ) == 0x0 01680 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01681 896 NtQueryDirectoryFile (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01682 896 NtClose (208, ... ) == 0x0 01683 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01684 896 NtQueryDirectoryFile (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, (208, 0, 0, 0, 1225728, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01685 896 NtClose (208, ... ) == 0x0 01686 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01687 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01688 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01689 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01690 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01691 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 208, ) == 0x0 01692 896 NtQueryInformationToken (208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01693 896 NtClose (208, ... ) == 0x0 01694 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01695 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01696 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227132, ... ) }, 1227132, ... ) == 0x0 01697 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01698 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01699 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1226000, ... ) }, 1226000, ... ) == 0x0 01700 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 208, {status=0x0, info=1}, ) }, 5, 96, ... 208, {status=0x0, info=1}, ) == 0x0 01701 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 208, ... 212, ) == 0x0 01702 896 NtClose (208, ... ) == 0x0 01703 896 NtMapViewOfSection (212, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xbe0000), 0x0, 180224, ) == 0x0 01704 896 NtClose (212, ... ) == 0x0 01705 896 NtUnmapViewOfSection (-1, 0xbe0000, ... ) == 0x0 01706 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225596, ... ) }, 1225596, ... ) == 0x0 01707 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1226340, (0x80100080, {24, 0, 0x40, 0, 1226340, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 212, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 212, {status=0x0, info=1}, ) == 0x0 01708 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 212, ... 208, ) == 0x0 01709 896 NtClose (212, ... ) == 0x0 01710 896 NtMapViewOfSection (208, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xbe0000), {0, 0}, 180224, ) == 0x0 01711 896 NtClose (208, ... ) == 0x0 01712 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01713 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01714 896 NtQueryDefaultLocale (1, 1226960, ... ) == 0x0 01715 896 NtQueryVirtualMemory (-1, 0xbe0000, Basic, 28, ... {BaseAddress=0xbe0000,AllocationBase=0xbe0000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01716 896 NtQueryVirtualMemory (-1, 0xbe0000, Basic, 28, ... {BaseAddress=0xbe0000,AllocationBase=0xbe0000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01717 896 NtUnmapViewOfSection (-1, 0xbe0000, ... ) == 0x0 01718 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01719 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01720 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225992, ... ) }, 1225992, ... ) == 0x0 01721 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 208, {status=0x0, info=1}, ) }, 5, 96, ... 208, {status=0x0, info=1}, ) == 0x0 01722 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 208, ... 212, ) == 0x0 01723 896 NtClose (208, ... ) == 0x0 01724 896 NtMapViewOfSection (212, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xbe0000), 0x0, 180224, ) == 0x0 01725 896 NtClose (212, ... ) == 0x0 01726 896 NtUnmapViewOfSection (-1, 0xbe0000, ... ) == 0x0 01727 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225588, ... ) }, 1225588, ... ) == 0x0 01728 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1226332, (0x80100080, {24, 0, 0x40, 0, 1226332, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 212, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 212, {status=0x0, info=1}, ) == 0x0 01729 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 212, ... 208, ) == 0x0 01730 896 NtClose (212, ... ) == 0x0 01731 896 NtMapViewOfSection (208, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xbe0000), {0, 0}, 180224, ) == 0x0 01732 896 NtClose (208, ... ) == 0x0 01733 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01734 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01735 896 NtQueryDefaultLocale (1, 1226952, ... ) == 0x0 01736 896 NtQueryVirtualMemory (-1, 0xbe0000, Basic, 28, ... {BaseAddress=0xbe0000,AllocationBase=0xbe0000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01737 896 NtUnmapViewOfSection (-1, 0xbe0000, ... ) == 0x0 01738 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01739 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01740 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 208, ) == 0x0 01741 896 NtQueryInformationToken (208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01742 896 NtClose (208, ... ) == 0x0 01743 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01744 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01745 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01746 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227552, ... ) }, 1227552, ... ) == 0x0 01747 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01748 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01749 896 NtClose (208, ... ) == 0x0 01750 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01751 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01752 896 NtClose (208, ... ) == 0x0 01753 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01754 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, (208, 0, 0, 0, 1226980, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01755 896 NtClose (208, ... ) == 0x0 01756 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01757 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01758 896 NtWaitForSingleObject (192, 0, {-1000000, -1}, ... ) == 0x0 01759 896 NtReleaseMutant (192, ... 0x0, ) == 0x0 01760 896 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 01761 896 NtClose (204, ... ) == 0x0 01762 896 NtClose (200, ... ) == 0x0 01763 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01764 896 NtOpenProcessToken (-1, 0xa, ... 200, ) == 0x0 01765 896 NtQueryInformationToken (200, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01766 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01767 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 204, ) }, ... 204, ) == 0x0 01768 896 NtQueryValueKey (204, (204, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (204, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01769 896 NtQueryValueKey (204, (204, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (204, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01770 896 NtClose (204, ... ) == 0x0 01771 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01772 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 204, ) }, ... 204, ) == 0x0 01773 896 NtQueryValueKey (204, (204, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01774 896 NtClose (204, ... ) == 0x0 01775 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01776 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01777 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01778 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01779 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01780 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01781 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01782 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01783 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01784 896 NtQueryDefaultLocale (1, 1229400, ... ) == 0x0 01785 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 204, ) }, ... 204, ) == 0x0 01786 896 NtEnumerateKey (204, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (204, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01787 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 208, ) }, ... 208, ) == 0x0 01788 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01789 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01790 896 NtClose (208, ... ) == 0x0 01791 896 NtEnumerateKey (204, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01792 896 NtClose (204, ... ) == 0x0 01793 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 204, ) }, ... 204, ) == 0x0 01794 896 NtEnumerateKey (204, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (204, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01795 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 208, ) }, ... 208, ) == 0x0 01796 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01797 896 NtQueryValueKey (208, (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01798 896 NtQueryValueKey (208, (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01799 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01800 896 NtClose (208, ... ) == 0x0 01801 896 NtEnumerateKey (204, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (204, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01802 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 208, ) }, ... 208, ) == 0x0 01803 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01804 896 NtQueryValueKey (208, (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01805 896 NtQueryValueKey (208, (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01806 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01807 896 NtClose (208, ... ) == 0x0 01808 896 NtEnumerateKey (204, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (204, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01809 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 208, ) }, ... 208, ) == 0x0 01810 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01811 896 NtQueryValueKey (208, (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01812 896 NtQueryValueKey (208, (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01813 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01814 896 NtClose (208, ... ) == 0x0 01815 896 NtEnumerateKey (204, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (204, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01816 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 208, ) }, ... 208, ) == 0x0 01817 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01818 896 NtQueryValueKey (208, (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01819 896 NtQueryValueKey (208, (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01820 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01821 896 NtClose (208, ... ) == 0x0 01822 896 NtEnumerateKey (204, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (204, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01823 896 NtOpenKey (0x20019, {24, 204, 0x40, 0, 0, (0x20019, {24, 204, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 208, ) }, ... 208, ) == 0x0 01824 896 NtQueryValueKey (208, (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (208, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01825 896 NtQueryValueKey (208, (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01826 896 NtQueryValueKey (208, (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (208, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01827 896 NtQueryValueKey (208, (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (208, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01828 896 NtClose (208, ... ) == 0x0 01829 896 NtEnumerateKey (204, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01830 896 NtClose (204, ... ) == 0x0 01831 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01832 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01833 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01834 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01835 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01836 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01837 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01838 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01839 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01840 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01841 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01842 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01843 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01844 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01845 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01846 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01847 896 NtClose (204, ... ) == 0x0 01848 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01849 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01850 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01851 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01852 896 NtClose (204, ... ) == 0x0 01853 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01854 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01855 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01856 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01857 896 NtClose (204, ... ) == 0x0 01858 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01859 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01860 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01861 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01862 896 NtClose (204, ... ) == 0x0 01863 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01864 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01865 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01866 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01867 896 NtClose (204, ... ) == 0x0 01868 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01869 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01870 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01871 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01872 896 NtClose (204, ... ) == 0x0 01873 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01874 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01875 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01876 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01877 896 NtClose (204, ... ) == 0x0 01878 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01879 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01880 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01881 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01882 896 NtClose (204, ... ) == 0x0 01883 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01884 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01885 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01886 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01887 896 NtClose (204, ... ) == 0x0 01888 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01889 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01890 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01891 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01892 896 NtClose (204, ... ) == 0x0 01893 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01894 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01895 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01896 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01897 896 NtClose (204, ... ) == 0x0 01898 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01899 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01900 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01901 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01902 896 NtClose (204, ... ) == 0x0 01903 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01904 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01905 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01906 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01907 896 NtClose (204, ... ) == 0x0 01908 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01909 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01910 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01911 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01912 896 NtClose (204, ... ) == 0x0 01913 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01914 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01915 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01916 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01917 896 NtClose (204, ... ) == 0x0 01918 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01919 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 204, ) }, ... 204, ) == 0x0 01920 896 NtQueryValueKey (204, (204, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (204, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (204, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01921 896 NtClose (204, ... ) == 0x0 01922 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01923 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 204, ) == 0x0 01924 896 NtQueryInformationToken (204, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01925 896 NtClose (204, ... ) == 0x0 01926 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01927 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01928 896 NtOpenProcessToken (-1, 0xa, ... 204, ) == 0x0 01929 896 NtDuplicateToken (204, 0xc, {24, 0, 0x0, 0, 1229832, 0x0}, 0, 2, ... 208, ) == 0x0 01930 896 NtClose (204, ... ) == 0x0 01931 896 NtAccessCheck (1374848, 208, 0x1, 1229908, 1229960, 56, 1229940, ... (0x1), ) == 0x0 01932 896 NtClose (208, ... ) == 0x0 01933 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 208, ) }, ... 208, ) == 0x0 01934 896 NtQueryValueKey (208, (208, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (208, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01935 896 NtClose (208, ... ) == 0x0 01936 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 208, ) }, ... 208, ) == 0x0 01937 896 NtQuerySymbolicLinkObject (208, ... (208, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01938 896 NtClose (208, ... ) == 0x0 01939 896 NtQueryVolumeInformationFile (188, 1227664, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01940 896 NtQueryInformationFile (188, 1227780, 528, Name, ... {status=0x0, info=58}, ) == 0x0 01941 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01942 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01943 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1226952, ... ) }, 1226952, ... ) == 0x0 01944 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01945 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01946 896 NtClose (208, ... ) == 0x0 01947 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01948 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01949 896 NtClose (208, ... ) == 0x0 01950 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 208, {status=0x0, info=1}, ) }, 3, 16417, ... 208, {status=0x0, info=1}, ) == 0x0 01951 896 NtQueryDirectoryFile (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, (208, 0, 0, 0, 1226380, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01952 896 NtClose (208, ... ) == 0x0 01953 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01954 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01955 896 NtQueryInformationFile (188, 1229820, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01956 896 NtCreateSection (0xf0005, 0x0, {180224, 0}, 2, 134217728, 188, ... 208, ) == 0x0 01957 896 NtMapViewOfSection (208, -1, (0x0), 0, 0, {0, 0}, 180224, 1, 0, 2, ... (0xab0000), {0, 0}, 180224, ) == 0x0 01958 896 NtClose (208, ... ) == 0x0 01959 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01960 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 208, ) == 0x0 01961 896 NtQueryInformationToken (208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01962 896 NtClose (208, ... ) == 0x0 01963 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 208, ) }, ... 208, ) == 0x0 01964 896 NtOpenKey (0x20019, {24, 208, 0x40, 0, 0, (0x20019, {24, 208, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 204, ) }, ... 204, ) == 0x0 01965 896 NtClose (208, ... ) == 0x0 01966 896 NtQueryValueKey (204, (204, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01967 896 NtQueryValueKey (204, (204, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (204, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01968 896 NtClose (204, ... ) == 0x0 01969 896 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 01970 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 11206656, 4096, ) == 0x0 01971 896 NtAllocateVirtualMemory (-1, 11206656, 0, 4096, 4096, 4, ... 11206656, 4096, ) == 0x0 01972 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 204, ) }, ... 204, ) == 0x0 01973 896 NtQueryValueKey (204, (204, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01974 896 NtClose (204, ... ) == 0x0 01975 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01976 896 NtQueryInformationToken (200, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01977 896 NtQueryInformationToken (200, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01978 896 NtClose (200, ... ) == 0x0 01979 896 NtQuerySection (184, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01980 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01981 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01982 896 NtCreateProcessEx (1231744, 2035711, 0, -1, 4, 184, 0, 0, 0, ... ) == 0x0 01983 896 NtSetInformationProcess (200, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 01984 896 NtSetInformationProcess (200, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01985 896 NtQueryInformationProcess (200, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=596,ParentPid=1252,}, 0x0, ) == 0x0 01986 896 NtReadVirtualMemory (200, 0x7ffde008, 4, ... (200, 0x7ffde008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 01987 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01988 896 NtReadVirtualMemory (200, 0x30000000, 4096, ... (200, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 01989 896 NtReadVirtualMemory (200, 0x30033000, 256, ... (200, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 01990 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01991 896 NtQueryInformationProcess (200, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=596,ParentPid=1252,}, 0x0, ) == 0x0 01992 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1230696, ... ) }, 1230696, ... ) == 0x0 01993 896 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 11272192, 4096, ) == 0x0 01994 896 NtAllocateVirtualMemory (200, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01995 896 NtWriteVirtualMemory (200, 0x10000, (200, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01996 896 NtAllocateVirtualMemory (200, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 01997 896 NtWriteVirtualMemory (200, 0x20000, (200, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 01998 896 NtWriteVirtualMemory (200, 0x7ffde010, (200, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01999 896 NtAllocateVirtualMemory (200, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02000 896 NtWriteVirtualMemory (200, 0x30000, (200, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02001 896 NtWriteVirtualMemory (200, 0x7ffde1e8, (200, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02002 896 NtFreeVirtualMemory (-1, (0xac0000), 0, 32768, ... (0xac0000), 4096, ) == 0x0 02003 896 NtAllocateVirtualMemory (200, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02004 896 NtAllocateVirtualMemory (200, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 02005 896 NtProtectVirtualMemory (200, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 02006 896 NtCreateThread (0x1f03ff, 0x0, 200, 1231752, 1231416, 1, ... 204, {596, 376}, ) == 0x0 02007 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 2147340288, 2008285840, 0} (24, {168, 196, new_msg, 0, 0, 2147340288, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\313\0\0\0\314\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0p\317\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81849, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\310\0\0\0\314\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0p\317\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1252, 896, 81849, 0} (24, {168, 196, new_msg, 0, 0, 2147340288, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\313\0\0\0\314\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0p\317\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81849, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\310\0\0\0\314\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0p\317\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 02008 896 NtResumeThread (204, ... 1, ) == 0x0 02009 896 NtClose (188, ... ) == 0x0 02010 896 NtClose (184, ... ) == 0x0 02011 896 NtClose (204, ... ) == 0x0 02012 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02013 896 NtWaitForSingleObject (164, 0, {0, 0}, ... ) == 0x102 02014 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02015 896 NtWaitForSingleObject (164, 0, {0, 0}, ... ) == 0x102 02016 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02017 896 NtWaitForSingleObject (164, 0, {0, 0}, ... ) == 0x102 02018 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02019 896 NtWaitForSingleObject (164, 0, {0, 0}, ... ) == 0x102 02020 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02021 896 NtWaitForSingleObject (164, 0, {0, 0}, ... ) == 0x102 02022 896 NtWaitForMultipleObjects (2, (172, 200, ), 1, 0, {1294967296, -1}, ...