Summary:

NtAddAtom(>) 1 NtUserRegisterWindowMessage(>) 1 NtFsControlFile(>) 4 NtCreateEvent(>) 14
NtAdjustPrivilegesToken(>) 1 NtContinue(>) 2 NtWaitForSingleObject(>) 4 NtQueryInformationFile(>) 14
NtCallbackReturn(>) 1 NtCreateIoCompletion(>) 2 NtWriteVirtualMemory(>) 4 NtQuerySystemInformation(>) 15
NtCreateMutant(>) 1 NtCreateThread(>) 2 NtCreateKey(>) 5 NtCreateSection(>) 17
NtCreateProcessEx(>) 1 NtDuplicateToken(>) 2 NtGdiGetStockObject(>) 5 NtQueryInformationProcess(>) 19
NtCreateSemaphore(>) 1 NtGdiCreateSolidBrush(>) 2 NtOpenThreadToken(>) 5 NtOpenSection(>) 20
NtDelayExecution(>) 1 NtOpenDirectoryObject(>) 2 NtSetEvent(>) 5 NtQueryAttributesFile(>) 21
NtEnumerateValueKey(>) 1 NtOpenSymbolicLinkObject(>) 2 NtSetValueKey(>) 5 NtOpenProcessTokenEx(>) 25
NtGdiCreateBitmap(>) 1 NtQueryPerformanceCounter(>) 2 NtQueryDefaultUILanguage(>) 6 NtOpenThreadTokenEx(>) 25
NtGdiInit(>) 1 NtQuerySymbolicLinkObject(>) 2 NtQueryVirtualMemory(>) 6 NtUserGetAtomName(>) 28
NtGdiQueryFontAssocInfo(>) 1 NtReadVirtualMemory(>) 2 NtQueryVolumeInformationFile(>) 6 NtUserUnregisterClass(>) 28
NtGdiSelectBitmap(>) 1 NtRegisterThreadTerminatePort(>) 2 NtSetInformationThread(>) 6 NtOpenFile(>) 30
NtOpenKeyedEvent(>) 1 NtReleaseMutant(>) 2 NtQuerySection(>) 7 NtQueryInformationToken(>) 31
NtOpenMutant(>) 1 NtResumeThread(>) 2 NtSetInformationProcess(>) 7 NtMapViewOfSection(>) 32
NtQueryInformationJobObject(>) 1 NtSetEventBoostPriority(>) 2 NtUserSystemParametersInfo(>) 7 NtUserFindExistingCursorIcon(>) 34
NtQueryInformationThread(>) 1 NtTestAlert(>) 2 NtEnumerateKey(>) 8 NtAllocateVirtualMemory(>) 38
NtQueryInstallUILanguage(>) 1 NtUserWaitForInputIdle(>) 2 NtOpenProcessToken(>) 8 NtUserRegisterClassExWOW(>) 42
NtQueryObject(>) 1 NtWriteFile(>) 2 NtQueryDebugFilterState(>) 9 NtFlushInstructionCache(>) 55
NtQuerySystemTime(>) 1 NtFreeVirtualMemory(>) 3 NtRequestWaitReplyPort(>) 9 NtQueryValueKey(>) 66
NtReadFile(>) 1 NtGdiCreateCompatibleDC(>) 3 NtCreateFile(>) 10 NtProtectVirtualMemory(>) 112
NtSecureConnectPort(>) 1 NtSetInformationObject(>) 3 NtDeviceIoControlFile(>) 10 NtOpenKey(>) 125
NtUserCallNoParam(>) 1 NtTerminateProcess(>) 3 NtQueryDirectoryFile(>) 10 NtClose(>) 166
NtUserCallOneParam(>) 1 NtWaitForMultipleObjects(>) 3 NtSetInformationFile(>) 11
NtUserGetDC(>) 1 NtAccessCheck(>) 4 NtUnmapViewOfSection(>) 11
NtUserGetThreadDesktop(>) 1

Trace:

00001 808 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 808 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 808 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 808 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 808 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 808 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 808 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 808 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 808 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 808 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 808 NtClose (12, ... ) == 0x0 00015 808 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 808 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 808 NtClose (16, ... ) == 0x0 00021 808 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 808 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 808 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 808 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 808 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 808 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 808 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19267584}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19267584}, {0, 0, 0}, 200, 44, ) == 0x0 00029 808 NtClose (16, ... ) == 0x0 00030 808 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 808 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 808 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 808 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 808 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6&\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6&\1\4\0\0\0" ... {28, 56, reply, 0, 1356, 808, 75538, 0} "P\14\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6&\1\4\0\0\0" ) ... {28, 56, reply, 0, 1356, 808, 75538, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6&\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6&\1\4\0\0\0" ... {28, 56, reply, 0, 1356, 808, 75538, 0} "P\14\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6&\1\4\0\0\0" ) ) == 0x0 00036 808 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 808 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 808 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 808 NtClose (16, ... ) == 0x0 00041 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 808 NtClose (16, ... ) == 0x0 00044 808 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 808 NtClose (16, ... ) == 0x0 00048 808 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 808 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 808 NtClose (16, ... ) == 0x0 00052 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 808 NtClose (16, ... ) == 0x0 00055 808 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 808 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 808 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6&\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6&\1p\30\0\0" ... {24, 52, reply, 0, 1356, 808, 75544, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6&\1p\30\0\0" ) ... {24, 52, reply, 0, 1356, 808, 75544, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6&\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6&\1p\30\0\0" ... {24, 52, reply, 0, 1356, 808, 75544, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6&\1p\30\0\0" ) ) == 0x0 00060 808 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6&\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6&\18\6\0\0" ... {28, 56, reply, 0, 1356, 808, 75545, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6&\18\6\0\0" ) ... {28, 56, reply, 0, 1356, 808, 75545, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6&\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6&\18\6\0\0" ... {28, 56, reply, 0, 1356, 808, 75545, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6&\18\6\0\0" ) ) == 0x0 00061 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 128, ) == 0x0 00062 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 128, ... (0x31509000), 8192, 4, ) == 0x0 00063 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00064 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00066 808 NtClose (16, ... ) == 0x0 00067 808 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00068 808 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00069 808 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00070 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00071 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00072 808 NtClose (16, ... ) == 0x0 00073 808 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00074 808 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00075 808 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00076 808 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00077 808 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00078 808 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00079 808 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00080 808 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00081 808 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00082 808 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00083 808 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00084 808 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00085 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 64, ) == 0x0 00086 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 64, ... (0x31509000), 8192, 4, ) == 0x0 00087 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00088 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 16, ) }, ... 16, ) == 0x0 00089 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00090 808 NtClose (16, ... ) == 0x0 00091 808 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00092 808 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00093 808 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00094 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 64, ) == 0x0 00095 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 64, ... (0x31509000), 8192, 4, ) == 0x0 00096 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00097 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00098 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00099 808 NtClose (16, ... ) == 0x0 00100 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00101 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00102 808 NtClose (16, ... ) == 0x0 00103 808 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00104 808 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00105 808 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00106 808 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00107 808 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00108 808 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00109 808 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00110 808 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00111 808 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00112 808 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00113 808 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00114 808 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00115 808 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00116 808 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00117 808 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00118 808 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00119 808 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00120 808 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00121 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 64, ) == 0x0 00122 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 64, ... (0x31509000), 8192, 4, ) == 0x0 00123 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00124 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 16, ) }, ... 16, ) == 0x0 00125 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00126 808 NtClose (16, ... ) == 0x0 00127 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00128 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00129 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00130 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00131 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00132 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00133 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00134 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00135 808 NtClose (16, ... ) == 0x0 00136 808 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00137 808 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00138 808 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00139 808 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00140 808 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00141 808 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00142 808 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00143 808 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00144 808 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00145 808 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00146 808 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00147 808 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00148 808 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00149 808 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00150 808 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00151 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00152 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00153 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00154 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00155 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00156 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00157 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00158 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00159 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00160 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00161 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00162 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00163 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00164 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x400000), 0x0, 36864, ) == 0x0 00165 808 NtClose (16, ... ) == 0x0 00166 808 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00167 808 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00168 808 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00169 808 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00170 808 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00171 808 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00172 808 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00173 808 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00174 808 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00175 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00176 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00177 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00178 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00179 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00180 808 NtClose (16, ... ) == 0x0 00181 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00182 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00183 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00184 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00185 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00186 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00187 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00188 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00189 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00190 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00191 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00192 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00193 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00194 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00195 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00196 808 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00197 808 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00198 808 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00199 808 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00200 808 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00201 808 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00202 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 64, ) == 0x0 00203 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 64, ... (0x31509000), 8192, 4, ) == 0x0 00204 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00205 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00206 808 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00207 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 808 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00209 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00210 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00211 808 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00212 808 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00213 808 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00214 808 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00215 808 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00216 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00217 808 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00218 808 NtClose (36, ... ) == 0x0 00219 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00220 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00221 808 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00222 808 NtClose (36, ... ) == 0x0 00223 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00224 808 NtClose (32, ... ) == 0x0 00225 808 NtClose (16, ... ) == 0x0 00226 808 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00227 808 NtClose (28, ... ) == 0x0 00228 808 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00229 808 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00230 808 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00231 808 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00232 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00233 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == 0x0 00234 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00235 808 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00236 808 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00237 808 NtClose (28, ... ) == 0x0 00238 808 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00239 808 NtClose (16, ... ) == 0x0 00240 808 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00241 808 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00242 808 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00243 808 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00244 808 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00245 808 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00246 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 4, ... (0x31509000), 8192, 64, ) == 0x0 00247 808 NtProtectVirtualMemory (-1, (0x31509000), 8192, 64, ... (0x31509000), 8192, 4, ) == 0x0 00248 808 NtFlushInstructionCache (-1, 827363328, 8192, ... ) == 0x0 00249 808 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00250 808 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00251 808 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00252 808 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00253 808 NtClose (16, ... ) == 0x0 00254 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00255 808 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00256 808 NtClose (16, ... ) == 0x0 00257 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00259 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00260 808 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00261 808 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00262 808 NtClose (16, ... ) == 0x0 00263 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00264 808 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00265 808 NtClose (16, ... ) == 0x0 00266 808 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00267 808 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00268 808 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00269 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCRT.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00270 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00271 808 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00272 808 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00273 808 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00274 808 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00275 808 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 28, ) }, ... 28, ) == 0x0 00276 808 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00277 808 NtClose (28, ... ) == 0x0 00278 808 NtAllocateVirtualMemory (-1, 3293184, 0, 4096, 4096, 4, ... 3293184, 4096, ) == 0x0 00279 808 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00280 808 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00281 808 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00282 808 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00283 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00284 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00286 808 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6&\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6&\1$\1\0\0" ... {28, 56, reply, 0, 1356, 808, 75647, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6&\1$\1\0\0" ) ... {28, 56, reply, 0, 1356, 808, 75647, 0} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6&\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6&\1$\1\0\0" ... {28, 56, reply, 0, 1356, 808, 75647, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6&\1$\1\0\0" ) ) == 0x0 00287 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00288 808 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 808 NtClose (28, ... ) == 0x0 00290 808 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00291 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00292 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00293 808 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00294 808 NtClose (28, ... ) == 0x0 00295 808 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00296 808 NtClose (32, ... ) == 0x0 00297 808 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00298 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00299 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00300 808 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00301 808 NtClose (32, ... ) == 0x0 00302 808 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00303 808 NtClose (28, ... ) == 0x0 00304 808 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00305 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00306 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00307 808 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00308 808 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00309 808 NtClose (28, ... ) == 0x0 00310 808 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00311 808 NtClose (32, ... ) == 0x0 00312 808 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00313 808 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00314 808 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00315 808 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00316 808 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00317 808 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00318 808 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00319 808 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00320 808 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00321 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00323 808 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00324 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00325 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00326 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00327 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00328 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00329 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00330 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00331 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00332 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00333 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00334 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00335 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00336 808 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00337 808 NtClose (32, ... ) == 0x0 00338 808 NtMapViewOfSection (-2147481340, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x4e0000), 0x0, 1060864, ) == 0x0 00339 808 NtClose (-2147481340, ... ) == 0x0 00340 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00341 808 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00342 808 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481340, ) == 0x0 00343 808 NtQueryInformationToken (-2147481340, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00344 808 NtQueryInformationToken (-2147481340, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00345 808 NtClose (-2147481340, ... ) == 0x0 00346 808 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 3407872, 4096, ) == 0x0 00347 808 NtFreeVirtualMemory (-1, (0x340000), 4096, 32768, ... (0x340000), 4096, ) == 0x0 00348 808 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00349 808 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00350 808 NtQueryValueKey (-2147481340, (-2147481340, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00351 808 NtClose (-2147481340, ... ) == 0x0 00352 808 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00353 808 NtQueryValueKey (-2147481340, (-2147481340, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00354 808 NtClose (-2147481340, ... ) == 0x0 00355 808 NtQueryDefaultLocale (0, -142005940, ... ) == 0x0 00356 808 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00357 808 NtUserCallNoParam (24, ... ) == 0x0 00358 808 NtGdiCreateCompatibleDC (0, ... 00359 808 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3407872, 4096, ) == 0x0 00358 808 NtGdiCreateCompatibleDC ... ) == 0xb3010623 00360 808 NtGdiGetStockObject (0, ... ) == 0x1900010 00361 808 NtGdiGetStockObject (4, ... ) == 0x1900011 00362 808 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x9f0504fb 00363 808 NtGdiCreateSolidBrush (0, 0, ... 00364 808 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3473408, 4096, ) == 0x0 00363 808 NtGdiCreateSolidBrush ... ) == 0x8210062f 00365 808 NtGdiGetStockObject (13, ... ) == 0x18a0021 00366 808 NtGdiCreateCompatibleDC (0, ... ) == 0x5f01056a 00367 808 NtGdiSelectBitmap (1593902442, -1627060997, ... ) == 0x185000f 00368 808 NtUserGetThreadDesktop (808, 0, ... ) == 0x24 00369 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00370 808 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00371 808 NtClose (44, ... ) == 0x0 00372 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00373 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x819fc017 00374 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00375 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x819fc01c 00376 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00377 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x819fc01e 00378 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00379 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x819f8002 00380 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00381 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x819fc018 00382 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00383 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x819fc01a 00384 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00385 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x819fc01d 00386 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00387 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x819fc026 00388 808 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00389 808 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x819fc019 00390 808 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x819fc020 00391 808 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x819fc022 00392 808 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x819fc023 00393 808 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x819fc024 00394 808 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x819fc025 00395 808 NtCallbackReturn (0, 0, 0, ... 00396 808 NtGdiInit (... ) == 0x1 00397 808 NtGdiGetStockObject (18, ... ) == 0x290001c 00398 808 NtGdiGetStockObject (19, ... ) == 0x1b00019 00399 808 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00400 808 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00401 808 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1329368, 0, (0x1f0003, {24, 44, 0x80, 1329368, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00402 808 NtQueryPerformanceCounter (... {1137416031, 16}, {3579545, 0}, ) == 0x0 00403 808 NtQueryPerformanceCounter (... {1137416305, 16}, {3579545, 0}, ) == 0x0 00404 808 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00405 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00406 808 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9371648, 1048576, ) == 0x0 00407 808 NtAllocateVirtualMemory (-1, 9371648, 0, 4096, 4096, 4, ... 9371648, 4096, ) == 0x0 00408 808 NtAllocateVirtualMemory (-1, 9375744, 0, 8192, 4096, 4, ... 9375744, 8192, ) == 0x0 00409 808 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00410 808 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) == 0x0 00411 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00412 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00413 808 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00414 808 NtQueryValueKey (-2147481340, (-2147481340, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 808 NtQueryValueKey (-2147481340, (-2147481340, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00416 808 NtClose (-2147481340, ... ) == 0x0 00417 808 NtClose (2308, ... ) == 0x0 00412 808 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\230U\204\341\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#u\0l\0t\0Va\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00418 808 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) == 0x0 00419 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00420 808 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 76, ) == 0x0 00421 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 00422 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00423 808 NtAllocateVirtualMemory (-1, 9383936, 0, 8192, 4096, 4, ... 9383936, 8192, ) == 0x0 00424 808 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10420224, 1048576, ) == 0x0 00425 808 NtAllocateVirtualMemory (-1, 11460608, 0, 8192, 4096, 4, ... 11460608, 8192, ) == 0x0 00426 808 NtProtectVirtualMemory (-1, (0xaee000), 4096, 260, ... (0xaee000), 4096, 4, ) == 0x0 00427 808 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 88, {1356, 1384}, ) == 0x0 00428 808 NtQueryInformationThread (88, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1356,Tid=1384,}, 0x0, ) == 0x0 00429 808 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0L\5\0\0h\5\0\0" ... {28, 56, reply, 0, 1356, 808, 75648, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0L\5\0\0h\5\0\0" ) ... {28, 56, reply, 0, 1356, 808, 75648, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0L\5\0\0h\5\0\0" ... {28, 56, reply, 0, 1356, 808, 75648, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0L\5\0\0h\5\0\0" ) ) == 0x0 00430 808 NtResumeThread (88, ... 1, ) == 0x0 00431 808 NtClose (88, ... ) == 0x0 00432 808 NtSetEvent (72, ... 0x0, ) == 0x0 00433 808 NtSetEvent (52, ... 00434 1384 NtCreateEvent (0x100003, 0x0, 1, 0, ... 88, ) == 0x0 00435 1384 NtWaitForSingleObject (88, 0, 0x0, ... 00433 808 NtSetEvent ... 0x0, ) == 0x0 00436 808 NtClose (52, ... ) == 0x0 00437 808 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00438 808 NtAllocateVirtualMemory (-1, 9392128, 0, 4096, 4096, 4, ... 9392128, 4096, ) == 0x0 00439 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00440 808 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00441 808 NtQueryValueKey (-2147481340, (-2147481340, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00442 808 NtQueryValueKey (-2147481340, (-2147481340, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00443 808 NtClose (-2147481340, ... ) == 0x0 00444 808 NtClose (2308, ... ) == 0x0 00439 808 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "0\253\235\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344xk3\341tup\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00445 808 NtSetEvent (72, ... 0x0, ) == 0x0 00446 808 NtSetEvent (52, ... 0x0, ) == 0x0 00447 808 NtClose (52, ... ) == 0x0 00448 808 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00449 808 NtOpenProcessToken (-1, 0xa, ... 52, ) == 0x0 00450 808 NtDuplicateToken (52, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 96, ) == 0x0 00451 808 NtClose (52, ... ) == 0x0 00452 808 NtAccessCheck (1335152, 96, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00453 808 NtClose (96, ... ) == 0x0 00454 808 NtQueryDefaultUILanguage (1242164, ... 00455 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00456 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481340, ) == 0x0 00457 808 NtQueryInformationToken (-2147481340, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00458 808 NtClose (-2147481340, ... ) == 0x0 00459 808 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00460 808 NtOpenKey (0x80000000, {24, -2147481340, 0x240, 0, 0, (0x80000000, {24, -2147481340, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00461 808 NtOpenKey (0x80000000, {24, -2147481340, 0x640, 0, 0, (0x80000000, {24, -2147481340, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482648, ) }, ... -2147482648, ) == 0x0 00462 808 NtQueryValueKey (-2147482648, (-2147482648, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 808 NtClose (-2147482648, ... ) == 0x0 00464 808 NtClose (-2147481340, ... ) == 0x0 00454 808 NtQueryDefaultUILanguage ... ) == 0x0 00465 808 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00466 808 NtQueryDefaultUILanguage (2090319928, ... 00467 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00468 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481340, ) == 0x0 00469 808 NtQueryInformationToken (-2147481340, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00470 808 NtClose (-2147481340, ... ) == 0x0 00471 808 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00472 808 NtOpenKey (0x80000000, {24, -2147481340, 0x240, 0, 0, (0x80000000, {24, -2147481340, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00473 808 NtOpenKey (0x80000000, {24, -2147481340, 0x640, 0, 0, (0x80000000, {24, -2147481340, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482648, ) }, ... -2147482648, ) == 0x0 00474 808 NtQueryValueKey (-2147482648, (-2147482648, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 808 NtClose (-2147482648, ... ) == 0x0 00476 808 NtClose (-2147481340, ... ) == 0x0 00466 808 NtQueryDefaultUILanguage ... ) == 0x0 00477 808 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00478 808 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00479 808 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 808 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6&\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6&\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6&\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1356, 808, 75649, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6&\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6&\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1356, 808, 75649, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6&\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6&\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6&\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1356, 808, 75649, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6&\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6&\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00481 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00482 808 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00484 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00485 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00487 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00488 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00489 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00490 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 96, {status=0x0, info=1}, ) }, 3, 33, ... 96, {status=0x0, info=1}, ) == 0x0 00491 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00492 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00493 808 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00494 808 NtClose (52, ... ) == 0x0 00495 808 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaf0000), 0x0, 1056768, ) == 0x0 00496 808 NtClose (100, ... ) == 0x0 00497 808 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 00498 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00499 808 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 100, ... 52, ) == 0x0 00500 808 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00501 808 NtClose (100, ... ) == 0x0 00502 808 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00503 808 NtClose (52, ... ) == 0x0 00504 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00505 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00506 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00507 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00508 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00509 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00510 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00511 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00512 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00513 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00514 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00515 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00516 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00517 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00518 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00519 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00520 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00521 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00522 808 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00523 808 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00524 808 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00525 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00526 808 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00527 808 NtQueryDefaultUILanguage (1239716, ... 00528 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00529 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481340, ) == 0x0 00530 808 NtQueryInformationToken (-2147481340, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00531 808 NtClose (-2147481340, ... ) == 0x0 00532 808 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481340, ) }, ... -2147481340, ) == 0x0 00533 808 NtOpenKey (0x80000000, {24, -2147481340, 0x240, 0, 0, (0x80000000, {24, -2147481340, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 808 NtOpenKey (0x80000000, {24, -2147481340, 0x640, 0, 0, (0x80000000, {24, -2147481340, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482648, ) }, ... -2147482648, ) == 0x0 00535 808 NtQueryValueKey (-2147482648, (-2147482648, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 808 NtClose (-2147482648, ... ) == 0x0 00537 808 NtClose (-2147481340, ... ) == 0x0 00527 808 NtQueryDefaultUILanguage ... ) == 0x0 00538 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00539 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00540 808 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00541 808 NtClose (52, ... ) == 0x0 00542 808 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x370000), 0x0, 4096, ) == 0x0 00543 808 NtClose (100, ... ) == 0x0 00544 808 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00545 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00546 808 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00547 808 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 100, ... 52, ) == 0x0 00548 808 NtClose (100, ... ) == 0x0 00549 808 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 4096, ) == 0x0 00550 808 NtClose (52, ... ) == 0x0 00551 808 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00552 808 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00553 808 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 100, ) == 0x0 00554 808 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x370000), 0x0, 4096, ) == 0x0 00555 808 NtQueryInformationFile (52, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00556 808 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00557 808 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6&\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6&\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6&\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1356, 808, 75650, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6&\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6&\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1356, 808, 75650, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6&\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6&\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6&\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1356, 808, 75650, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6&\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6&\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00558 808 NtClose (52, ... ) == 0x0 00559 808 NtClose (100, ... ) == 0x0 00560 808 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00561 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00562 808 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00563 808 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00564 808 NtUserGetDC (0, ... ) == 0x1010052 00565 808 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00566 808 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00567 808 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00568 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00569 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00570 808 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00571 808 NtClose (100, ... ) == 0x0 00572 808 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00573 808 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00574 808 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00575 808 NtClose (52, ... ) == 0x0 00576 808 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00577 808 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00578 808 NtClose (52, ... ) == 0x0 00579 808 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00580 808 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00581 808 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00582 808 NtClose (52, ... ) == 0x0 00583 808 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00584 808 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00585 808 NtClose (52, ... ) == 0x0 00586 808 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00587 808 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00588 808 NtClose (100, ... ) == 0x0 00589 808 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00590 808 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 100, ) }, ... 100, ) == 0x0 00591 808 NtEnumerateValueKey (100, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00592 808 NtClose (100, ... ) == 0x0 00593 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00594 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc03b 00595 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc03d 00596 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00597 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc03f 00598 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00599 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc041 00600 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00601 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc043 00602 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc045 00603 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00604 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc047 00605 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00606 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc049 00607 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00608 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc04b 00609 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00610 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc04d 00611 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00612 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc04f 00613 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc051 00614 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00615 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc053 00616 808 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00617 808 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x819fc055 00618 808 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00619 808 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x819fc057 00620 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00621 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc059 00622 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00623 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc05b 00624 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00625 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc05d 00626 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00627 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc05f 00628 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00629 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc017 00630 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00631 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc019 00632 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00633 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc018 00634 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00635 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc01a 00636 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00637 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc01c 00638 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00639 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc01e 00640 808 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00641 808 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x819fc01b 00642 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00643 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc068 00644 808 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00645 808 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x819fc06a 00646 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00647 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00648 808 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00649 808 NtClose (100, ... ) == 0x0 00650 808 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00651 808 NtSetInformationObject (100, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00652 808 NtCreateKey (0x2001f, {24, 100, 0x40, 0, 0, (0x2001f, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 52, 2, ) }, 0, 0x0, 0, ... 52, 2, ) == 0x0 00653 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00654 808 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00655 808 NtSetEventBoostPriority (88, ... 00435 1384 NtWaitForSingleObject ... ) == 0x0 00656 1384 NtTestAlert (... ) == 0x0 00657 1384 NtContinue (11468080, 1, ... 00658 1384 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00659 1384 NtDeviceIoControlFile (68, 80, 0x0, 0x77e466a0, 0x228144, (68, 80, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00655 808 NtSetEventBoostPriority ... ) == 0x0 00660 808 NtTestAlert (... ) == 0x0 00661 808 NtContinue (1244464, 1, ... 00662 808 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31509200,}, 4, ... ) == 0x0 00663 808 NtQueryVirtualMemory (-1, 0x31509206, Basic, 28, ... {BaseAddress=0x31509000,AllocationBase=0x31500000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00664 1384 NtWaitForMultipleObjects (2, (72, 80, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00665 1384 NtDeviceIoControlFile (68, 84, 0x0, 0x77e46680, 0x228144, (68, 84, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00666 808 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00667 808 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "uterm13.2i"}, 1, ... 104, ) }, 1, ... 104, ) == 0x0 00668 808 NtOpenProcessToken (-1, 0x20, ... 108, ) == 0x0 00669 808 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00670 808 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00671 808 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... }, ... 00672 1384 NtWaitForMultipleObjects (2, (72, 84, ), 1, 1, {1294967296, -1}, ... 00671 808 NtOpenKey ... 112, ) == 0x0 00673 808 NtQueryValueKey (112, (112, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00674 808 NtClose (112, ... ) == 0x0 00675 808 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00676 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 112, ) == 0x0 00677 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00678 808 NtQuerySystemTime (... {1835313822, 29922243}, ) == 0x0 00679 808 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00680 808 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 120, ) == 0x0 00681 808 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00682 808 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00683 808 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00684 808 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00685 808 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 124, ) == 0x0 00686 808 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 128, ) == 0x0 00687 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 132, ) }, ... 132, ) == 0x0 00688 808 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "ActiveComputerName"}, ... 136, ) }, ... 136, ) == 0x0 00689 808 NtQueryValueKey (136, (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00690 808 NtClose (136, ... ) == 0x0 00691 808 NtClose (132, ... ) == 0x0 00692 808 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 132, ) == 0x0 00693 808 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 136, ) == 0x0 00694 808 NtDuplicateObject (-1, 132, -1, 0x0, 0, 2, ... 140, ) == 0x0 00695 808 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00696 808 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00697 808 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 00698 808 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00699 808 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00700 808 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243232, (0xc0100080, {24, 0, 0x40, 0, 1243232, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 00701 808 NtSetInformationFile (148, 1243288, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00702 808 NtSetInformationFile (148, 1243276, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00703 808 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00704 808 NtWriteFile (148, 125, 0, 0, (148, 125, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00705 808 NtReadFile (148, 125, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (148, 125, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00706 808 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00707 808 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) H\250\357^a\33\6!\3 \0 (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) , 96, 1024, ... {status=0x103, info=48}, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) H\250\357^a\33\6!\3\0\0\0\0", ) == 0x103 00708 808 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) H\250\357^a\33\6!\3 (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) == 0x103 00709 808 NtClose (144, ... ) == 0x0 00710 808 NtClose (148, ... ) == 0x0 00711 808 NtAdjustPrivilegesToken (108, 0, 1245084, 16, 0, 0, ... ) == 0x0 00712 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00713 808 NtQueryValueKey (148, (148, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 808 NtClose (148, ... ) == 0x0 00715 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00716 808 NtQueryValueKey (148, (148, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00717 808 NtClose (148, ... ) == 0x0 00718 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00719 808 NtQueryValueKey (148, (148, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00720 808 NtClose (148, ... ) == 0x0 00721 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00722 808 NtQueryValueKey (148, (148, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 808 NtClose (148, ... ) == 0x0 00724 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00725 808 NtQueryValueKey (148, (148, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00726 808 NtClose (148, ... ) == 0x0 00727 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00728 808 NtQueryValueKey (148, (148, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00729 808 NtClose (148, ... ) == 0x0 00730 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00731 808 NtQueryValueKey (148, (148, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00732 808 NtClose (148, ... ) == 0x0 00733 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00734 808 NtQueryValueKey (148, (148, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00735 808 NtClose (148, ... ) == 0x0 00736 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00737 808 NtQueryValueKey (148, (148, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00738 808 NtClose (148, ... ) == 0x0 00739 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00740 808 NtQueryValueKey (148, (148, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 808 NtClose (148, ... ) == 0x0 00742 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00743 808 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00744 808 NtSetInformationFile (-2147482448, -142007280, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00745 808 NtSetInformationFile (-2147482448, -142007748, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00746 808 NtSetInformationFile (-2147482448, -142007564, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00747 808 NtSetInformationFile (-2147482448, -142007376, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00743 808 NtCreateKey ... 148, 1, ) == 0x0 00748 808 NtSetValueKey (148, (148, "ID", 0, 1, "e\0k\0h\0d\0m\0a\0l\0g\0o\0k\0s\0\0\0", 24, ... ) , 0, 1, (148, "ID", 0, 1, "e\0k\0h\0d\0m\0a\0l\0g\0o\0k\0s\0\0\0", 24, ... ) , 24, ... ) == 0x0 00749 808 NtClose (148, ... ) == 0x0 00750 808 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00751 808 NtQueryValueKey (148, (148, "System Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00752 808 NtClose (148, ... ) == 0x0 00753 808 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00754 808 NtSetValueKey (148, (148, "Client", 0, 1, "1\0\0\0", 4, ... , 0, 1, (148, "Client", 0, 1, "1\0\0\0", 4, ... , 4, ... 00755 808 NtSetInformationFile (-2147482448, -142006928, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00754 808 NtSetValueKey ... ) == 0x0 00756 808 NtClose (148, ... ) == 0x0 00757 808 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243488, (0x80100080, {24, 0, 0x40, 0, 1243488, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 00758 808 NtQueryInformationFile (148, 1243924, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00759 808 NtQueryInformationFile (148, 1243840, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00760 808 NtQueryInformationFile (148, 1243656, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00761 808 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00762 808 NtQueryInformationFile (148, 1345568, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00763 808 NtQueryInformationFile (148, 1242104, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00764 808 NtQueryInformationFile (148, 1242380, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00765 808 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242256, (0x40110080, {24, 0, 0x40, 0, 1242256, "\??\C:\WINDOWS\system32\yepoc.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00766 808 NtClose (-2147481340, ... ) == 0x0 00765 808 NtCreateFile ... 144, {status=0x0, info=2}, ) == 0x0 00767 808 NtQueryVolumeInformationFile (144, 1242408, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00768 808 NtQueryInformationFile (144, 1241992, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00769 808 NtQueryVolumeInformationFile (148, 1242408, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00770 808 NtSetInformationFile (144, 1242308, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00771 808 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 148, ... 152, ) == 0x0 00772 808 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 12288, ) == 0x0 00773 808 NtClose (152, ... ) == 0x0 00774 808 NtWriteFile (144, 0, 0, 0, (144, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\211\3504\210\315\211Z\333\315\211Z\333\315\211Z\333N\225T\333\317\211Z\333%\226^\333\317\211Z\333\315\211Z\333\313\211Z\333\315\211[\333\257\211Z\333\257\226I\333\304\211Z\333%\226Q\333\307\211Z\333Rich\315\211Z\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0]'\323@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\00\0\0\0\20\0\0\0P\0\0\0\222\0\0\0`\0\0\0\220\0\0\0\0P1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0/+\1\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 11776, 0x0, 0, ... {status=0x0, info=11776}, ) , 11776, 0x0, 0, ... {status=0x0, info=11776}, ) == 0x0 00775 808 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00776 808 NtSetInformationFile (144, 1243656, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00777 808 NtClose (148, ... ) == 0x0 00778 808 NtClose (144, ... ) == 0x0 00779 808 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 144, 2, ) }, 0, 0x0, 0, ... 144, 2, ) == 0x0 00780 808 NtSetValueKey (144, (144, "System Update", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0y\0e\0p\0o\0c\0.\0e\0x\0e\0\0\0", 60, ... , 0, 1, (144, "System Update", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0y\0e\0p\0o\0c\0.\0e\0x\0e\0\0\0", 60, ... , 60, ... 00781 808 NtSetInformationFile (-2147482448, -142006480, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00782 808 NtSetInformationFile (-2147482448, -142006572, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00780 808 NtSetValueKey ... ) == 0x0 00783 808 NtClose (144, ... ) == 0x0 00784 808 NtClose (104, ... ) == 0x0 00785 808 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00786 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 1240876, ... ) }, 1240876, ... ) == 0x0 00787 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 1241612, ... ) }, 1241612, ... ) == 0x0 00788 808 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00789 808 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 104, ... 144, ) == 0x0 00790 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00791 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 148, ) }, ... 148, ) == 0x0 00792 808 NtQueryValueKey (148, (148, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00793 808 NtClose (148, ... ) == 0x0 00794 808 NtQueryVolumeInformationFile (104, 1240888, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00795 808 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 148, ) }, ... 148, ) == 0x0 00796 808 NtWaitForSingleObject (148, 0, {-1000000, -1}, ... ) == 0x0 00797 808 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 152, ) }, ... 152, ) == 0x0 00798 808 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x370000), {0, 0}, 57344, ) == 0x0 00799 808 NtReleaseMutant (148, ... 0x0, ) == 0x0 00800 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238820, ... ) }, 1238820, ... ) == 0x0 00801 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 00802 808 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 156, ... 160, ) == 0x0 00803 808 NtClose (156, ... ) == 0x0 00804 808 NtMapViewOfSection (160, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x390000), 0x0, 126976, ) == 0x0 00805 808 NtClose (160, ... ) == 0x0 00806 808 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00807 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239128, ... ) }, 1239128, ... ) == 0x0 00808 808 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 160, {status=0x0, info=1}, ) }, 5, 96, ... 160, {status=0x0, info=1}, ) == 0x0 00809 808 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 160, ... 156, ) == 0x0 00810 808 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00811 808 NtClose (160, ... ) == 0x0 00812 808 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00813 808 NtClose (156, ... ) == 0x0 00814 808 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00815 808 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00816 808 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00817 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00818 808 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 00819 808 NtQueryInformationFile (156, 1239144, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00820 808 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 156, ... 160, ) == 0x0 00821 808 NtMapViewOfSection (160, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaf0000), 0x0, 1191936, ) == 0x0 00822 808 NtQueryInformationFile (156, 1239244, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00823 808 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00824 808 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00825 808 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00826 808 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00827 808 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 164, ) }, ... 164, ) == 0x0 00828 808 NtQueryValueKey (164, (164, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (164, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00829 808 NtClose (164, ... ) == 0x0 00830 808 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00831 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00832 808 NtQueryDirectoryFile (164, 0, 0, 0, 1236840, 616, BothDirectory, 1, (164, 0, 0, 0, 1236840, 616, BothDirectory, 1, "yepoc.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00833 808 NtClose (164, ... ) == 0x0 00834 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00835 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00836 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 1237216, ... ) }, 1237216, ... ) == 0x0 00837 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00838 808 NtQueryDirectoryFile (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00839 808 NtClose (164, ... ) == 0x0 00840 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00841 808 NtQueryDirectoryFile (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00842 808 NtClose (164, ... ) == 0x0 00843 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00844 808 NtQueryDirectoryFile (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, (164, 0, 0, 0, 1236644, 616, BothDirectory, 1, "yepoc.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00845 808 NtClose (164, ... ) == 0x0 00846 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00847 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00848 808 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00849 808 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00851 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 164, ) == 0x0 00852 808 NtQueryInformationToken (164, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00853 808 NtClose (164, ... ) == 0x0 00854 808 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00855 808 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\yepoc.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00856 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00857 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00858 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 1238468, ... ) }, 1238468, ... ) == 0x0 00859 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00860 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00861 808 NtClose (164, ... ) == 0x0 00862 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00863 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00864 808 NtClose (164, ... ) == 0x0 00865 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00866 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, (164, 0, 0, 0, 1237896, 616, BothDirectory, 1, "yepoc.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00867 808 NtClose (164, ... ) == 0x0 00868 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00869 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00870 808 NtWaitForSingleObject (148, 0, {-1000000, -1}, ... ) == 0x0 00871 808 NtQueryVolumeInformationFile (104, 1239124, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00872 808 NtQueryInformationFile (104, 1239104, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00873 808 NtQueryInformationFile (104, 1239144, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00874 808 NtReleaseMutant (148, ... 0x0, ) == 0x0 00875 808 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 00876 808 NtClose (160, ... ) == 0x0 00877 808 NtClose (156, ... ) == 0x0 00878 808 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00879 808 NtOpenProcessToken (-1, 0xa, ... 156, ) == 0x0 00880 808 NtQueryInformationToken (156, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00881 808 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00882 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 00883 808 NtQueryValueKey (160, (160, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (160, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00884 808 NtQueryValueKey (160, (160, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (160, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00885 808 NtClose (160, ... ) == 0x0 00886 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00887 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 00888 808 NtQueryValueKey (160, (160, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00889 808 NtClose (160, ... ) == 0x0 00890 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00891 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00892 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00893 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00894 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00895 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00896 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00897 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00898 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00899 808 NtQueryDefaultLocale (1, 1240316, ... ) == 0x0 00900 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 160, ) }, ... 160, ) == 0x0 00901 808 NtEnumerateKey (160, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (160, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00902 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 164, ) }, ... 164, ) == 0x0 00903 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00904 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00905 808 NtClose (164, ... ) == 0x0 00906 808 NtEnumerateKey (160, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00907 808 NtClose (160, ... ) == 0x0 00908 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 160, ) }, ... 160, ) == 0x0 00909 808 NtEnumerateKey (160, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00910 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 164, ) }, ... 164, ) == 0x0 00911 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00912 808 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00913 808 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00914 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00915 808 NtClose (164, ... ) == 0x0 00916 808 NtEnumerateKey (160, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00917 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 164, ) }, ... 164, ) == 0x0 00918 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00919 808 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00920 808 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00921 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00922 808 NtClose (164, ... ) == 0x0 00923 808 NtEnumerateKey (160, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00924 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 164, ) }, ... 164, ) == 0x0 00925 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00926 808 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00927 808 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00928 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00929 808 NtClose (164, ... ) == 0x0 00930 808 NtEnumerateKey (160, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00931 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 164, ) }, ... 164, ) == 0x0 00932 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00933 808 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00934 808 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00935 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00936 808 NtClose (164, ... ) == 0x0 00937 808 NtEnumerateKey (160, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00938 808 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 164, ) }, ... 164, ) == 0x0 00939 808 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00940 808 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00941 808 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00942 808 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00943 808 NtClose (164, ... ) == 0x0 00944 808 NtEnumerateKey (160, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00945 808 NtClose (160, ... ) == 0x0 00946 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00947 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00948 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00949 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00950 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00951 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00952 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00953 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00954 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00955 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00956 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00957 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00958 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00959 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00960 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00961 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00962 808 NtClose (160, ... ) == 0x0 00963 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00964 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00965 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00966 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00967 808 NtClose (160, ... ) == 0x0 00968 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00969 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00970 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00971 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00972 808 NtClose (160, ... ) == 0x0 00973 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00974 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00975 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00976 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00977 808 NtClose (160, ... ) == 0x0 00978 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00979 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00980 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00981 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00982 808 NtClose (160, ... ) == 0x0 00983 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00985 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00986 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00987 808 NtClose (160, ... ) == 0x0 00988 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00989 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00990 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00991 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00992 808 NtClose (160, ... ) == 0x0 00993 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00994 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00995 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00996 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00997 808 NtClose (160, ... ) == 0x0 00998 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00999 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01000 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01001 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01002 808 NtClose (160, ... ) == 0x0 01003 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01004 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01005 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01006 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01007 808 NtClose (160, ... ) == 0x0 01008 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01009 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01010 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01011 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01012 808 NtClose (160, ... ) == 0x0 01013 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01014 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01015 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01016 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01017 808 NtClose (160, ... ) == 0x0 01018 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01019 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01020 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01021 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01022 808 NtClose (160, ... ) == 0x0 01023 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01024 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01025 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01026 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01027 808 NtClose (160, ... ) == 0x0 01028 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01029 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01030 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01031 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01032 808 NtClose (160, ... ) == 0x0 01033 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01034 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 01035 808 NtQueryValueKey (160, (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01036 808 NtClose (160, ... ) == 0x0 01037 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01038 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01039 808 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01040 808 NtClose (160, ... ) == 0x0 01041 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01042 808 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01043 808 NtOpenProcessToken (-1, 0xa, ... 160, ) == 0x0 01044 808 NtDuplicateToken (160, 0xc, {24, 0, 0x0, 0, 1240748, 0x0}, 0, 2, ... 164, ) == 0x0 01045 808 NtClose (160, ... ) == 0x0 01046 808 NtAccessCheck (1353928, 164, 0x1, 1240824, 1240876, 56, 1240856, ... (0x1), ) == 0x0 01047 808 NtClose (164, ... ) == 0x0 01048 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 164, ) }, ... 164, ) == 0x0 01049 808 NtQueryValueKey (164, (164, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (164, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01050 808 NtClose (164, ... ) == 0x0 01051 808 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 164, ) }, ... 164, ) == 0x0 01052 808 NtQuerySymbolicLinkObject (164, ... (164, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01053 808 NtClose (164, ... ) == 0x0 01054 808 NtQueryVolumeInformationFile (104, 1238580, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01055 808 NtQueryInformationFile (104, 1238696, 528, Name, ... {status=0x0, info=58}, ) == 0x0 01056 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01057 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01058 808 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe"}, 1237868, ... ) }, 1237868, ... ) == 0x0 01059 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01060 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01061 808 NtClose (164, ... ) == 0x0 01062 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01063 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01064 808 NtClose (164, ... ) == 0x0 01065 808 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01066 808 NtQueryDirectoryFile (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, (164, 0, 0, 0, 1237296, 616, BothDirectory, 1, "yepoc.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01067 808 NtClose (164, ... ) == 0x0 01068 808 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01069 808 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01070 808 NtQueryInformationFile (104, 1240736, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01071 808 NtCreateSection (0xf0005, 0x0, {11776, 0}, 2, 134217728, 104, ... 164, ) == 0x0 01072 808 NtMapViewOfSection (164, -1, (0x0), 0, 0, {0, 0}, 11776, 1, 0, 2, ... (0x390000), {0, 0}, 12288, ) == 0x0 01073 808 NtClose (164, ... ) == 0x0 01074 808 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01075 808 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 164, ) == 0x0 01076 808 NtQueryInformationToken (164, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01077 808 NtClose (164, ... ) == 0x0 01078 808 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 164, ) }, ... 164, ) == 0x0 01079 808 NtOpenKey (0x20019, {24, 164, 0x40, 0, 0, (0x20019, {24, 164, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 160, ) }, ... 160, ) == 0x0 01080 808 NtClose (164, ... ) == 0x0 01081 808 NtQueryValueKey (160, (160, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01082 808 NtQueryValueKey (160, (160, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (160, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01083 808 NtClose (160, ... ) == 0x0 01084 808 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01085 808 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 3735552, 4096, ) == 0x0 01086 808 NtAllocateVirtualMemory (-1, 3735552, 0, 4096, 4096, 4, ... 3735552, 4096, ) == 0x0 01087 808 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 01088 808 NtQueryValueKey (160, (160, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01089 808 NtClose (160, ... ) == 0x0 01090 808 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01091 808 NtQueryInformationToken (156, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01092 808 NtQueryInformationToken (156, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01093 808 NtClose (156, ... ) == 0x0 01094 808 NtQuerySection (144, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01095 808 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yepoc.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01096 808 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01097 808 NtCreateProcessEx (1242660, 2035711, 0, -1, 0, 144, 0, 0, 0, ... ) == 0x0 01098 808 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd5000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1356,}, 0x0, ) == 0x0 01099 808 NtReadVirtualMemory (156, 0x7ffd5008, 4, ... (156, 0x7ffd5008, 4, ... "\0\0P1", 0x0, ) , 0x0, ) == 0x0 01100 808 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\yepoc.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01101 808 NtAllocateVirtualMemory (-1, 1355776, 0, 8192, 4096, 4, ... 1355776, 8192, ) == 0x0 01102 808 NtReadVirtualMemory (156, 0x31500000, 4096, ... (156, 0x31500000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\211\3504\210\315\211Z\333\315\211Z\333\315\211Z\333N\225T\333\317\211Z\333%\226^\333\317\211Z\333\315\211Z\333\313\211Z\333\315\211[\333\257\211Z\333\257\226I\333\304\211Z\333%\226Q\333\307\211Z\333Rich\315\211Z\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0]'\323@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\00\0\0\0\20\0\0\0P\0\0\0\222\0\0\0`\0\0\0\220\0\0\0\0P1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0/+\1\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01103 808 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01104 808 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd5000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1356,}, 0x0, ) == 0x0 01105 808 NtAllocateVirtualMemory (-1, 0, 0, 2408, 4096, 4, ... 3801088, 4096, ) == 0x0 01106 808 NtAllocateVirtualMemory (156, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01107 808 NtWriteVirtualMemory (156, 0x10000, (156, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01108 808 NtAllocateVirtualMemory (156, 0, 0, 2408, 4096, 4, ... 131072, 4096, ) == 0x0 01109 808 NtWriteVirtualMemory (156, 0x20000, (156, 0x20000, "\0\20\0\0h\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0:\0<\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0:\0<\0\10\11\0\0\36\0 \0D\11\0\0\0\0\2\0d\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2408, ... 0x0, ) , 2408, ... 0x0, ) == 0x0 01110 808 NtWriteVirtualMemory (156, 0x7ffd5010, (156, 0x7ffd5010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01111 808 NtWriteVirtualMemory (156, 0x7ffd51e8, (156, 0x7ffd51e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01112 808 NtFreeVirtualMemory (-1, (0x3a0000), 0, 32768, ... (0x3a0000), 4096, ) == 0x0 01113 808 NtAllocateVirtualMemory (156, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01114 808 NtAllocateVirtualMemory (156, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01115 808 NtProtectVirtualMemory (156, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01116 808 NtCreateThread (0x1f03ff, 0x0, 156, 1242668, 1242332, 1, ... 160, {644, 624}, ) == 0x0 01117 808 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244536} (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244536} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\237\0\0\0\240\0\0\0\204\2\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0|\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 1356, 808, 75656, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\234\0\0\0\240\0\0\0\204\2\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0|\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ... {168, 196, reply, 0, 1356, 808, 75656, 0} (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244536} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\237\0\0\0\240\0\0\0\204\2\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0|\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 1356, 808, 75656, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\234\0\0\0\240\0\0\0\204\2\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0|\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ) == 0x0 01118 808 NtResumeThread (160, ... 1, ) == 0x0 01119 808 NtClose (104, ... ) == 0x0 01120 808 NtClose (144, ... ) == 0x0 01121 808 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd5000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1356,}, 0x0, ) == 0x0 01122 808 NtUserWaitForInputIdle (644, 30000, 0, ... 01123 808 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01124 808 NtClose (144, ... ) == 0x0 01122 808 NtUserWaitForInputIdle ... ) == 0x0 01125 808 NtClose (156, ... ) == 0x0 01126 808 NtClose (160, ... ) == 0x0 01127 808 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 01128 808 NtTerminateProcess (0, 0, ... 00672 1384 NtWaitForMultipleObjects ... ) == 0xc0 01128 808 NtTerminateProcess ... ) == 0x0 01129 808 NtUserGetAtomName (49211, 1243564, ... ) == 0xf 01130 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01131 808 NtUserGetAtomName (49213, 1243564, ... ) == 0xd 01132 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01133 808 NtUserGetAtomName (49215, 1243564, ... ) == 0x10 01134 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01135 808 NtUserGetAtomName (49217, 1243564, ... ) == 0x12 01136 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01137 808 NtUserGetAtomName (49219, 1243564, ... ) == 0xd 01138 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01139 808 NtUserGetAtomName (49221, 1243564, ... ) == 0xb 01140 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01141 808 NtUserGetAtomName (49223, 1243564, ... ) == 0xf 01142 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01143 808 NtUserGetAtomName (49225, 1243564, ... ) == 0xd 01144 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01145 808 NtUserGetAtomName (49227, 1243564, ... ) == 0x11 01146 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01147 808 NtUserGetAtomName (49229, 1243564, ... ) == 0xf 01148 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01149 808 NtUserGetAtomName (49231, 1243564, ... ) == 0x11 01150 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01151 808 NtUserGetAtomName (49233, 1243564, ... ) == 0xf 01152 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01153 808 NtUserGetAtomName (49235, 1243564, ... ) == 0xc 01154 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01155 808 NtUserGetAtomName (49237, 1243556, ... ) == 0xd 01156 808 NtUserUnregisterClass (1243616, 2000486400, 1243604, ... ) == 0x1 01157 808 NtUserGetAtomName (49239, 1243556, ... ) == 0x11 01158 808 NtUserUnregisterClass (1243616, 2000486400, 1243604, ... ) == 0x1 01159 808 NtUserGetAtomName (49241, 1243564, ... ) == 0xc 01160 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01161 808 NtUserGetAtomName (49243, 1243564, ... ) == 0xe 01162 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01163 808 NtUserGetAtomName (49245, 1243564, ... ) == 0x8 01164 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01165 808 NtUserGetAtomName (49247, 1243564, ... ) == 0xd 01166 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01167 808 NtUserGetAtomName (49175, 1243564, ... ) == 0x6 01168 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01169 808 NtUserGetAtomName (49177, 1243564, ... ) == 0x6 01170 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01171 808 NtUserGetAtomName (49176, 1243564, ... ) == 0x4 01172 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01173 808 NtUserGetAtomName (49178, 1243564, ... ) == 0x7 01174 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01175 808 NtUserGetAtomName (49180, 1243564, ... ) == 0x8 01176 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01177 808 NtUserGetAtomName (49182, 1243564, ... ) == 0x9 01178 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01179 808 NtUserGetAtomName (49179, 1243556, ... ) == 0x9 01180 808 NtUserUnregisterClass (1243616, 2000486400, 1243604, ... ) == 0x1 01181 808 NtUserGetAtomName (49256, 1243564, ... ) == 0x7 01182 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01183 808 NtUserGetAtomName (49258, 1243564, ... ) == 0xd 01184 808 NtUserUnregisterClass (1243624, 2000486400, 1243612, ... ) == 0x1 01185 808 NtUnmapViewOfSection (-1, 0x380000, ... ) == 0x0 01186 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12fad0, 0x22415c, (56, 60, 0x0, 0x12fad0, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12fad0, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01187 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa98, 0x228168, (56, 60, 0x0, 0x12fa98, 0x228168, "@\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01188 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12fad0, 0x22415c, (56, 60, 0x0, 0x12fad0, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12fad0, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01189 808 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa98, 0x228168, (56, 60, 0x0, 0x12fa98, 0x228168, "\\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01190 808 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01191 808 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01192 808 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01193 808 NtClose (48, ... ) == 0x0 01194 808 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 48, ) }, ... 48, ) == 0x0 01195 808 NtQueryValueKey (48, (48, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01196 808 NtClose (48, ... ) == 0x0 01197 808 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01198 808 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01199 808 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01200 808 NtClose (56, ... ) == 0x0 01201 808 NtFreeVirtualMemory (-1, (0x390000), 4096, 32768, ... (0x390000), 4096, ) == 0x0 01202 808 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244460, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244460, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1356, 808, 75719, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1356, 808, 75719, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244460, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1356, 808, 75719, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01203 808 NtTerminateProcess (-1, 0, ...